Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PaymentDetails170.htm

Overview

General Information

Sample Name:PaymentDetails170.htm
Analysis ID:626232
MD5:74814c82959caf161fec96e3603d206b
SHA1:b7335dd4368545350234cb0861757447c5c1e3c7
SHA256:1170b449d6be84da2421316280563c7c607582addfd63f66d594f1dd5c7edea8
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
HTML document with suspicious name
Phishing site detected (based on image similarity)
JA3 SSL client fingerprint seen in connection with other malware
Suspicious form URL found
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 3348 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\PaymentDetails170.htm MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,7513029332295005769,2836462505576527454,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1664 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
PaymentDetails170.htmJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: PaymentDetails170.htm, type: SAMPLE
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmMatcher: Found strong image similarity, brand: Microsoft image: 11693.0.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: Form action: https://3amgroup.com/seo/oracle.php
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: Form action: https://3amgroup.com/seo/oracle.php
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: HTML title missing
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: HTML title missing
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Desktop/PaymentDetails170.htmHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Joe Sandbox ViewIP Address: 152.199.23.37 152.199.23.37
    Source: unknownDNS traffic detected: queries for: accounts.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/css/logon-s.css HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/css/en/logon.css HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/css/logon.css HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.menu.css HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/ScriptResource.axd?d=Q6BmI1jRBDyTlsgFKy8_y1hu8RoSXhGuDSwVgVBnEFY4jnoaRUpwhFPqoT5laGNS4XF0Dirn8ZrXRCGstutuNQJk74OrHUS3goRakhJjBZp3nlDuB1zqLNIrtKI2DEfB_29K5w_7egmFSG_jPi4TjrWm6_D55w0CtLWTxoCoIlnA0j4QX-JLYjitl04BH51k0&t=ffffffffcbc226b4 HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.watermark.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.core.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/javascript/ramjsfx.fluidlayout.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/ScriptResource.axd?d=hDtYIQpgHRviKRoBbknF_hwbz7W9qv1QuruF5fHeGY7aLvg0FZu8uo7oQM49G39kdLoq-10g3beffZ-r6bx56knWeXNtap5L52Zf4S9XgEebHL5Ym4ODB6s4m7yJEHzofWjAbR0llrqlCcaSElGrkYCa6ZfzGKQXhQgOo1HsReye0F_y5SNdgIllVG0APJ1s0&t=ffffffffcbc226b4 HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.menu.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.popupwindow.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/WebResource.axd?d=AtCAlJUCI67JA5mLHP_GDH_TlFS1EPFlMSz7ePpjtskBytpgY5DU6WpuCDLw8BaEhKFfMorY015VRWJfsGo8EkiPIzDFmL7aAZrNZV3XhdA1&t=637719884927241407 HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/javascript/ramjsfx.windowspool.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /Remote/Javascript/ramjsfx.utils.js HTTP/1.1Host: remoteaccess.fabtekaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: aadcdn.msftauth.net
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://apis.google.com
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://clients2.google.com
    Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 2f05617d-bf2d-4f9f-a5d1-878e474b8020.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.dr, f6100422-ed05-40bb-9230-d7af9ca091ca.tmp.1.drString found in binary or memory: https://dns.google
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://play.google.com
    Source: 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://r5---sn-h0jeln7l.gvt1.com
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://redirector.gvt1.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://www.google.com
    Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, craw_window.js.0.dr, craw_background.js.0.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: 5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drString found in binary or memory: https://www.gstatic.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: unknownHTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49784 version: TLS 1.2

    System Summary

    barindex
    Source: Name includes: PaymentDetails170.htmInitial sample: payment
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\eaa28251-166b-4565-90b2-fd73b54ebb8c.tmpJump to behavior
    Source: classification engineClassification label: mal56.phis.winHTM@24/102@5/10
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\PaymentDetails170.htm
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,7513029332295005769,2836462505576527454,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1664 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,7513029332295005769,2836462505576527454,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1664 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-627E8348-D14.pmaJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    cs1100.wpc.omegacdn.net0%VirustotalBrowse
    remoteaccess.fabtekaero.com0%VirustotalBrowse
    aadcdn.msftauth.net0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.popupwindow.js0%VirustotalBrowse
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.popupwindow.js0%Avira URL Cloudsafe
    https://dns.google0%URL Reputationsafe
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.js0%VirustotalBrowse
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.js0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/javascript/ramjsfx.fluidlayout.js0%VirustotalBrowse
    https://remoteaccess.fabtekaero.com/Remote/javascript/ramjsfx.fluidlayout.js0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.watermark.js0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/javascript/ramjsfx.windowspool.js0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.core.js0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/css/logon-s.css0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.menu.js0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/WebResource.axd?d=AtCAlJUCI67JA5mLHP_GDH_TlFS1EPFlMSz7ePpjtskBytpgY5DU6WpuCDLw8BaEhKFfMorY015VRWJfsGo8EkiPIzDFmL7aAZrNZV3XhdA1&t=6377198849272414070%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/ScriptResource.axd?d=Q6BmI1jRBDyTlsgFKy8_y1hu8RoSXhGuDSwVgVBnEFY4jnoaRUpwhFPqoT5laGNS4XF0Dirn8ZrXRCGstutuNQJk74OrHUS3goRakhJjBZp3nlDuB1zqLNIrtKI2DEfB_29K5w_7egmFSG_jPi4TjrWm6_D55w0CtLWTxoCoIlnA0j4QX-JLYjitl04BH51k0&t=ffffffffcbc226b40%Avira URL Cloudsafe
    https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%URL Reputationsafe
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.menu.css0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/ScriptResource.axd?d=hDtYIQpgHRviKRoBbknF_hwbz7W9qv1QuruF5fHeGY7aLvg0FZu8uo7oQM49G39kdLoq-10g3beffZ-r6bx56knWeXNtap5L52Zf4S9XgEebHL5Ym4ODB6s4m7yJEHzofWjAbR0llrqlCcaSElGrkYCa6ZfzGKQXhQgOo1HsReye0F_y5SNdgIllVG0APJ1s0&t=ffffffffcbc226b40%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/css/en/logon.css0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/css/logon.css0%Avira URL Cloudsafe
    https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.utils.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    cs1100.wpc.omegacdn.net
    152.199.23.37
    truefalseunknown
    accounts.google.com
    142.250.186.77
    truefalse
      high
      remoteaccess.fabtekaero.com
      96.87.113.77
      truefalseunknown
      clients.l.google.com
      142.250.185.206
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          aadcdn.msftauth.net
          unknown
          unknownfalseunknown
          NameMaliciousAntivirus DetectionReputation
          https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.popupwindow.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
            high
            file:///C:/Users/user/Desktop/PaymentDetails170.htmtrue
              low
              https://remoteaccess.fabtekaero.com/Remote/javascript/ramjsfx.fluidlayout.jsfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.watermark.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://remoteaccess.fabtekaero.com/Remote/javascript/ramjsfx.windowspool.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.core.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/css/logon-s.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.menu.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/WebResource.axd?d=AtCAlJUCI67JA5mLHP_GDH_TlFS1EPFlMSz7ePpjtskBytpgY5DU6WpuCDLw8BaEhKFfMorY015VRWJfsGo8EkiPIzDFmL7aAZrNZV3XhdA1&t=637719884927241407false
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/ScriptResource.axd?d=Q6BmI1jRBDyTlsgFKy8_y1hu8RoSXhGuDSwVgVBnEFY4jnoaRUpwhFPqoT5laGNS4XF0Dirn8ZrXRCGstutuNQJk74OrHUS3goRakhJjBZp3nlDuB1zqLNIrtKI2DEfB_29K5w_7egmFSG_jPi4TjrWm6_D55w0CtLWTxoCoIlnA0j4QX-JLYjitl04BH51k0&t=ffffffffcbc226b4false
                • Avira URL Cloud: safe
                unknown
                https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                • URL Reputation: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.menu.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/ScriptResource.axd?d=hDtYIQpgHRviKRoBbknF_hwbz7W9qv1QuruF5fHeGY7aLvg0FZu8uo7oQM49G39kdLoq-10g3beffZ-r6bx56knWeXNtap5L52Zf4S9XgEebHL5Ym4ODB6s4m7yJEHzofWjAbR0llrqlCcaSElGrkYCa6ZfzGKQXhQgOo1HsReye0F_y5SNdgIllVG0APJ1s0&t=ffffffffcbc226b4false
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/css/en/logon.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/css/logon.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://remoteaccess.fabtekaero.com/Remote/Javascript/ramjsfx.utils.jsfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://dns.google5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 2f05617d-bf2d-4f9f-a5d1-878e474b8020.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.dr, f6100422-ed05-40bb-9230-d7af9ca091ca.tmp.1.drfalse
                • URL Reputation: safe
                unknown
                https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                  high
                  https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                    high
                    https://ogs.google.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                      high
                      https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                        high
                        https://play.google.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                          high
                          https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                            high
                            https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                              high
                              https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                high
                                https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                  high
                                  https://www.google.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                                    high
                                    https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                      high
                                      https://accounts.google.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                                        high
                                        https://clients2.googleusercontent.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                                          high
                                          https://apis.google.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                                            high
                                            https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                              high
                                              https://www.google.com/manifest.json.0.drfalse
                                                high
                                                https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                  high
                                                  https://clients2.google.com5c008219-c240-4c35-bbf0-11dc479b3950.tmp.1.dr, 4c337d50-3b31-4751-80fc-6c511f5e8080.tmp.1.drfalse
                                                    high
                                                    https://clients2.google.com/service/update2/crxmanifest.json.0.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.185.206
                                                      clients.l.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      96.87.113.77
                                                      remoteaccess.fabtekaero.comUnited States
                                                      7922COMCAST-7922USfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      152.199.23.37
                                                      cs1100.wpc.omegacdn.netUnited States
                                                      15133EDGECASTUSfalse
                                                      142.250.186.77
                                                      accounts.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.1
                                                      192.168.2.3
                                                      192.168.2.5
                                                      192.168.2.23
                                                      127.0.0.1
                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                      Analysis ID:626232
                                                      Start date and time: 13/05/202218:10:502022-05-13 18:10:50 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 6m 6s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Sample file name:PaymentDetails170.htm
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:27
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal56.phis.winHTM@24/102@5/10
                                                      EGA Information:Failed
                                                      HDC Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .htm
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.184.206, 74.125.100.201, 142.250.185.195
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clientservices.googleapis.com, arc.msn.com, r4---sn-5hne6nz6.gvt1.com, ris.api.iris.microsoft.com, redirector.gvt1.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, update.googleapis.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, r4.sn-5hne6nz6.gvt1.com, www.gstatic.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                      No simulations
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      239.255.255.250https://yf8sdydq4n.myportfolio.com/Get hashmaliciousBrowse
                                                        https://telegra.ph/Invoice-05-13Get hashmaliciousBrowse
                                                          https://form.jotform.com/221323445206041Get hashmaliciousBrowse
                                                            https://form.jotform.com/221323445206041Get hashmaliciousBrowse
                                                              Markham_remittance71792.htmlGet hashmaliciousBrowse
                                                                #Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                  bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                    http://www.robertwarner.co.uk/lim/consequences-of-not-meeting-deadlinesGet hashmaliciousBrowse
                                                                      https://drive.google.com/uc?export=download&id=1mmXl38H2-j7e7hD_UJbEMMSnMTA0BtQVGet hashmaliciousBrowse
                                                                        https://w2globaldata.cabildodeagayu.com/1/?e=d2FycmVuLnJ1c3NlbGxAdzJnbG9iYWxkYXRhLmNvbQ==Get hashmaliciousBrowse
                                                                          https://microsoftonedriveportal.myportfolio.com/Get hashmaliciousBrowse
                                                                            https://leadscrapper.com/ev/ntsiaimiGet hashmaliciousBrowse
                                                                              https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fclt1412957.bmetrack.com%2fc%2fl%3fu%3dD806837%26e%3d13CFAE0%26c%3d158F5D%26t%3d1%26l%3d76C219A5%26email%3d3mp%252BnyqgFv7EE0RTVybkWXnlkRjLUbPe%26seq%3d1%23c2VydmljZS5kZXNrQG5vdmVuY2kuZnI%3d&c=E,1,g5KC7BfAYUNqH4iZ_hW3t_kZvUUVOqNRIxS9hB3FjTl9MzSqzDpEvv02MymvQWQQvDNFoOozcYQtiwJkD9OLjklDAneS9G_9H4VgmMj6TGF1OjFXnzcIlw,,&typo=1Get hashmaliciousBrowse
                                                                                https://nationalconstructionservice.com/CD/Stewart/Stewart%20Password%20Authorization.htmGet hashmaliciousBrowse
                                                                                  https://znap.link/andrea.selmo-michell.comandrea.selmo-michell.comandrea.selmo-michell.comandrea.selmo-michell.comGet hashmaliciousBrowse
                                                                                    Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                      https://r20.rs6.net/tn.jsp?f=001oz1azagslZ81flEkxXgs2g3SWRiYSVI7KLvslXPFYHpiSKl5P8n0JRyaTb053n1-IYmPdZzAeqzc8m1QqWhgBYanR5TxM8Pmp6lEt_CAet0tX8kv1LDJZxYM199gkyewzmUzjvOOGiQk0XAEDQr6vSBcDmqRIRKL&c=Ls_FXhJGmT-7dCWYrar2zAtHnYmvNhIhkZvg3gIMxkPDc7YmsXHD4A==&ch=H_DaN9CbHD7opQZZemXtv6GEfaRrLcSEIqSJA5_ukBfQogYXPuvtWA==Get hashmaliciousBrowse
                                                                                        https://u26328446.ct.sendgrid.net/ls/click?upn=gf7UAK8wJS-2BWx6fZj4G2BBvAXxCrA2QWWbvz9SWnpwmXvLMTPaN99mi1ZBUMP-2BrEiAOaUOWtFHirX2-2FaqHwVcuvGKIoFZdw2ZrFyiho4r4v3PNsivKCwkGIMrdnnILSN9ILJEdVpct7xrBE5lCL-2BDg-3D-3DEpbG_UnLuEmQf-2FCMnLuK0HMUXSQv-2BgNUV902vD7oTziBuxkn3xNqdxDTK2qGWbBYWJ2JI0-2FXbwXRJkRbeTt6C-2BjjpEYXYCrMbmvTKGZRGNGG180-2Bi7-2BpLKXcKmukyb5F5Ei77lgNqot1X0x4LwTq-2FdwuTm6gdpP0YUsdKBpouRVOcTO5LmSRoqQ1olXsz161ESlbQ9BFINQb8ygMaG55OQWhjASnHp5JE2PLJCqk75-2F4jb0Q-3DGet hashmaliciousBrowse
                                                                                          https://w2globaldata.cabildodeagayu.com/1/?e=bGVzLmZyZWVsYW5kQHcyZ2xvYmFsZGF0YS5jb20=Get hashmaliciousBrowse
                                                                                            https://w2globaldata.cabildodeagayu.com/1/?e=bGVzLmZyZWVsYW5kQHcyZ2xvYmFsZGF0YS5jb20=Get hashmaliciousBrowse
                                                                                              152.199.23.37Markham_remittance71792.htmlGet hashmaliciousBrowse
                                                                                                bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                                                  Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                                    Changellc 7725 .htmGet hashmaliciousBrowse
                                                                                                      Invoice_Copic-Copic.com628491.htmlGet hashmaliciousBrowse
                                                                                                        5162.htmGet hashmaliciousBrowse
                                                                                                          Invoice_Doubleline-Doubleline.com171883.htmlGet hashmaliciousBrowse
                                                                                                            Invreceipt7291XZ4-BWGI7X-RHL3xfh339.htmGet hashmaliciousBrowse
                                                                                                              https://blueskyy.mystrikingly.com/Get hashmaliciousBrowse
                                                                                                                VM_May 11, 2022_41 22 6524 836_wav.htmlGet hashmaliciousBrowse
                                                                                                                  VM_May 11, 2022_41 22 6504 136_wav.htmlGet hashmaliciousBrowse
                                                                                                                    Remittance Copy - 03142022.pdf.htmlGet hashmaliciousBrowse
                                                                                                                      Clear Cache- Kashyapc.htmlGet hashmaliciousBrowse
                                                                                                                        Kogbonds-Calling-Mail.htmlGet hashmaliciousBrowse
                                                                                                                          https://powerbi0522.web.app/B3xristinaa2Xpanaa1Htr4PwY5Wrtransita2XB3xr4Pa2XukGet hashmaliciousBrowse
                                                                                                                            https://powerbi0522.web.app/B3xristinaa2Xpanaa1Htr4PwY5Wrtransita2XB3xr4Pa2XukGet hashmaliciousBrowse
                                                                                                                              file.htmlGet hashmaliciousBrowse
                                                                                                                                ST10-COR4737-andrea.carranza@cdiglaw.com_Fax.htmGet hashmaliciousBrowse
                                                                                                                                  WAV20009-10.htmlGet hashmaliciousBrowse
                                                                                                                                    Clear Cache- Arvind.kumar.htmlGet hashmaliciousBrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      cs1100.wpc.omegacdn.netMarkham_remittance71792.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Changellc 7725 .htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Invoice_Copic-Copic.com628491.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      5162.htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Invoice_Doubleline-Doubleline.com171883.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Invreceipt7291XZ4-BWGI7X-RHL3xfh339.htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://blueskyy.mystrikingly.com/Get hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      VM_May 11, 2022_41 22 6524 836_wav.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      VM_May 11, 2022_41 22 6504 136_wav.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Remittance Copy - 03142022.pdf.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Clear Cache- Kashyapc.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Kogbonds-Calling-Mail.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://powerbi0522.web.app/B3xristinaa2Xpanaa1Htr4PwY5Wrtransita2XB3xr4Pa2XukGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://powerbi0522.web.app/B3xristinaa2Xpanaa1Htr4PwY5Wrtransita2XB3xr4Pa2XukGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      file.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      ST10-COR4737-andrea.carranza@cdiglaw.com_Fax.htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      WAV20009-10.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Clear Cache- Arvind.kumar.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      EDGECASTUSMarkham_remittance71792.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      #Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.21.175
                                                                                                                                      bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Changellc 7725 .htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Invoice_Copic-Copic.com628491.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      5162.htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      #Ud83d#Udcde_00725203590987252035972520359.html.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.21.175
                                                                                                                                      Invoice_Doubleline-Doubleline.com171883.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Invreceipt7291XZ4-BWGI7X-RHL3xfh339.htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      VirginMediaBill26012020.msiGet hashmaliciousBrowse
                                                                                                                                      • 93.184.220.29
                                                                                                                                      https://clicktime.symantec.com/3L4UcbTkYfYmNZNwiLEzJ9x7GS?u=https%3A%2F%2Fsecurepubads.g.doubleclick.net%2Fpcs%2Fview%3Fadurl%3Dhttps%253a%252f%252f7tkgty.codesandbox.io%3Fdg%3DZGFpc3kuZmVybmFuZGV6QGRvbWVzdGljYW5kZ2VuZXJhbC5jb20%3DGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.72
                                                                                                                                      aSsc9zh1ex.exeGet hashmaliciousBrowse
                                                                                                                                      • 93.184.220.29
                                                                                                                                      https://blueskyy.mystrikingly.com/Get hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      VM_May 11, 2022_41 22 6524 836_wav.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      enemybotspcGet hashmaliciousBrowse
                                                                                                                                      • 192.16.61.149
                                                                                                                                      https://cdn.discordapp.com/attachments/964538045116317828/965314408928669726/ann.txtGet hashmaliciousBrowse
                                                                                                                                      • 93.184.221.240
                                                                                                                                      VM_May 11, 2022_41 22 6504 136_wav.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      #U00aeInvoice Payment#U00ae.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.21.175
                                                                                                                                      https://allegiant-us.invisionapp.com/console/share/54FV9TEKWGN/913113904Get hashmaliciousBrowse
                                                                                                                                      • 152.195.15.58
                                                                                                                                      COMCAST-7922USTcFfMlrhUFGet hashmaliciousBrowse
                                                                                                                                      • 76.101.169.183
                                                                                                                                      7dZnLiwzlMGet hashmaliciousBrowse
                                                                                                                                      • 98.202.76.232
                                                                                                                                      uQJgh6ax7kGet hashmaliciousBrowse
                                                                                                                                      • 67.185.187.198
                                                                                                                                      b4Y1JlJEtIGet hashmaliciousBrowse
                                                                                                                                      • 174.50.238.133
                                                                                                                                      vGS5FlwPDPGet hashmaliciousBrowse
                                                                                                                                      • 96.155.150.120
                                                                                                                                      GujVgIhAhFGet hashmaliciousBrowse
                                                                                                                                      • 174.50.238.135
                                                                                                                                      ofogj13tCvGet hashmaliciousBrowse
                                                                                                                                      • 98.212.31.27
                                                                                                                                      oSFq28oxoZGet hashmaliciousBrowse
                                                                                                                                      • 184.119.120.19
                                                                                                                                      jMwLd1tqLeGet hashmaliciousBrowse
                                                                                                                                      • 98.196.137.13
                                                                                                                                      BqGb82HXOAGet hashmaliciousBrowse
                                                                                                                                      • 174.178.78.212
                                                                                                                                      2Qhf8IMXPrGet hashmaliciousBrowse
                                                                                                                                      • 98.202.76.243
                                                                                                                                      Pp9F85FXtoGet hashmaliciousBrowse
                                                                                                                                      • 73.232.36.26
                                                                                                                                      lo8X4VmYlOGet hashmaliciousBrowse
                                                                                                                                      • 71.207.101.178
                                                                                                                                      SistgXd6cLGet hashmaliciousBrowse
                                                                                                                                      • 98.199.107.156
                                                                                                                                      eBXJJbkzEBGet hashmaliciousBrowse
                                                                                                                                      • 184.119.144.12
                                                                                                                                      percarmGet hashmaliciousBrowse
                                                                                                                                      • 98.37.89.117
                                                                                                                                      x86Get hashmaliciousBrowse
                                                                                                                                      • 73.12.240.94
                                                                                                                                      oKV0UE12XYGet hashmaliciousBrowse
                                                                                                                                      • 98.47.224.240
                                                                                                                                      Y81tD2Xh1sGet hashmaliciousBrowse
                                                                                                                                      • 70.90.1.114
                                                                                                                                      z4ehq74vWOGet hashmaliciousBrowse
                                                                                                                                      • 73.89.156.40
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      37f463bf4616ecd445d4a1937da06e19FedEx.exeGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://telegra.ph/Invoice-05-13Get hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Markham_remittance71792.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      #Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      http://www.robertwarner.co.uk/lim/consequences-of-not-meeting-deadlinesGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://drive.google.com/uc?export=download&id=1mmXl38H2-j7e7hD_UJbEMMSnMTA0BtQVGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://sharingonlinepdf.simplesite.com/Get hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://surveyatos.comGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      INV_660100.xlsxGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      http://auth0012outlook.atwebpages.com/office365/index.htmlGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Scan_20221205_361305.xlsGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Fattura N 0000985-19 YBZ 12-05-2022.xlsGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      2022IM00001489.xlsGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Changellc 7725 .htmGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=62553350917825036762023184708005776201?https%3A%2F%2Fsign-smpu724eb7r29qzs1gw162nd2cilb0gppxkyfq3q1rk.website%E2%80%8B.yandexcloud.net%23dbrodie@standrew.co.ukGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Formular 2022.12.05_1202.xlsGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      https://tmsteels.dotling.com/Get hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      Label_Details.exeGet hashmaliciousBrowse
                                                                                                                                      • 152.199.23.37
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):204410
                                                                                                                                      Entropy (8bit):6.073619368259267
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:g9ssvoWpYtR9rOKeSMyI9+aqfIlUOoSiuR5:g9sh3XSJSh+oO
                                                                                                                                      MD5:4FBFBB12989408BB6101FBBE13761E94
                                                                                                                                      SHA1:7ADE574C56E6527108EF2095BA521DBA5EE419FD
                                                                                                                                      SHA-256:CEE07CA397DB93175C14CE9E8F4A65EFBDB37FDD908C6E8209EA6363BBC7BA81
                                                                                                                                      SHA-512:25BB5ECD079A2536D252DEE1623C7DE9537077C398D34E04BA8FA1489564E6CFFA0653D59002FC08A74CAA403FAE550C7A8E32F9D78DD39EDC0286DC1956E6B5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652458315639888e+12,"network":1.652458317e+12,"ticks":111620851.0,"uncertainty":4890311.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):204410
                                                                                                                                      Entropy (8bit):6.0736186662046014
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:8dssvoWpYtR9rOKeSMyI9+aqfIlUOoSiuR5:8dsh3XSJSh+oO
                                                                                                                                      MD5:FB594B59CABEAC2234ECCDE403097FEF
                                                                                                                                      SHA1:CAAE6F3EDB294246C8C1BFA9BECB4612B979B853
                                                                                                                                      SHA-256:8270C63E0323B8A866F4A59D7DC51F8D0CD5C8676524416F27F5931EEA411C31
                                                                                                                                      SHA-512:F7996549A1077A36C7405CB77044E31821BA20345F54BBA93D687A67451B76E53BB2A3D1C71E07AD3E993C0DF2620DDBE0FD95D6C64F8798330827B5E7221965
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652458315639888e+12,"network":1.652458317e+12,"ticks":111620851.0,"uncertainty":4890311.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129332623"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):204410
                                                                                                                                      Entropy (8bit):6.073619368259267
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:g9ssvoWpYtR9rOKeSMyI9+aqfIlUOoSiuR5:g9sh3XSJSh+oO
                                                                                                                                      MD5:4FBFBB12989408BB6101FBBE13761E94
                                                                                                                                      SHA1:7ADE574C56E6527108EF2095BA521DBA5EE419FD
                                                                                                                                      SHA-256:CEE07CA397DB93175C14CE9E8F4A65EFBDB37FDD908C6E8209EA6363BBC7BA81
                                                                                                                                      SHA-512:25BB5ECD079A2536D252DEE1623C7DE9537077C398D34E04BA8FA1489564E6CFFA0653D59002FC08A74CAA403FAE550C7A8E32F9D78DD39EDC0286DC1956E6B5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652458315639888e+12,"network":1.652458317e+12,"ticks":111620851.0,"uncertainty":4890311.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):204410
                                                                                                                                      Entropy (8bit):6.073618358075332
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:69ssvoWpYtR9rOKeSMyI9+aqfIlUOoSiuR5:69sh3XSJSh+oO
                                                                                                                                      MD5:34E3F85E431934951163B60C70FBCA35
                                                                                                                                      SHA1:4DEC4F652444ED30FFD1EC13B95DA3C692C2B543
                                                                                                                                      SHA-256:D45474422B1CF1E185AAE1708389F116CA17C02990FB4B825841E12BCC64E89A
                                                                                                                                      SHA-512:DD1F95715905C4F6FA3B7CA46801B787ED5AF48080203D560D0CF24D11B10A764989DFB9BD2628CF2A16A4BFBDD93E75454528DD2F1F5844CAFAB398CB99995B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652458315639888e+12,"network":1.652458317e+12,"ticks":111620851.0,"uncertainty":4890311.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129332623"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SysEx File -
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):94708
                                                                                                                                      Entropy (8bit):3.744795520989722
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:VzMzTR28Za9xVC4feN/rcvrx3UT1sHFoGQvrqVrDxsVxxArqXmCF2hfjXMOdNrNa:xKqtdypsssejXp18P7OJKHBDp6
                                                                                                                                      MD5:49BB53C56D17CB93ED927DA8A01D1DBB
                                                                                                                                      SHA1:9160EAFBB3ED0EFD8C775F462A44963BEF9CB125
                                                                                                                                      SHA-256:FA7FF6C26041934AAAB5BF1DD6CB5BB77599062E87B741605C07DED88298B0F8
                                                                                                                                      SHA-512:1ABD89311BD1E329D94ED4310306EB505B350DCC64BD96BFCCB5B5CBE55B6CFE40891CBDEA41E0B6B5C6FBE9A612BCF826816F162E48E51EE4159E544F3F0374
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):40
                                                                                                                                      Entropy (8bit):3.3041625260016576
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:FkXwgs0oRLn:+taRLn
                                                                                                                                      MD5:7AE9008C2AA5ED3E5ED52743E082F5BF
                                                                                                                                      SHA1:CD90099842F51474494BFC490433578A89C1B539
                                                                                                                                      SHA-256:94E7D9BF431A0E3F0FD02F0FBA7321F43DD8B523E3D32092AFC474D3FD5ABF62
                                                                                                                                      SHA-512:596E66D10186ADAD552F4CF7E74CD438AD19AF4C30950D2D6EB80E9F9430CA475D12BB79423EC8D15EAF37ABE0AD1DCCAE459C356A00055A82155C24A35C6F14
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                      Preview:sdPC.....................UO..E.D.Q.o....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4913
                                                                                                                                      Entropy (8bit):4.9381631296480855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiHnqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpZ:nXvkLrC1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:9685668C9E0D89AAC255367ACEB82227
                                                                                                                                      SHA1:1FAAA5B196610F613C97A93B233B4C18C72834B4
                                                                                                                                      SHA-256:090C9DB7FE9C76A4518E9BA41C70AEEF00C72234E1C23192DBE9C12EEB7027F4
                                                                                                                                      SHA-512:8FE42EE7C8C3DA1DA49CE4D54F03778214D7A7CED665EE5A0878B88FED20FCFDAD1280E1BFF9EC8E1C36A1545BCB8F79C1DE1D304D643D362623E9D1E797F65A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19796
                                                                                                                                      Entropy (8bit):5.564393442973946
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:KsAt+LlV0Xy1kXqKf/pUZNCgVLH2HfDXrUYHGdfc5XnY4R1:NLlcy1kXqKf/pUZNCgVLH2HfTrUMGAX/
                                                                                                                                      MD5:D39D1F78970434DF69A041B7DA5712FB
                                                                                                                                      SHA1:95E9CDF97B36EECF6B27616C73DECFBAA66B5DFF
                                                                                                                                      SHA-256:B5E6BC099CF2762D108644E607603CBEB52E9C4318E54E0CC1BBB9608BD4129E
                                                                                                                                      SHA-512:517C3FA7C7870F3A9264D6B0956A2616BD053B0A6F76E4A4E50A63F4B5954619A153EB8031AE9B5E52CEA473728DB8557D1B012126633B181BED674A2888DF3D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296931913039003","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4899
                                                                                                                                      Entropy (8bit):4.935815529981735
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChklixqAOiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGC:nXvkL2t1pIKIBp5k0JCKL8bbOTlVuHn
                                                                                                                                      MD5:EFC772DA110C7EB5CB58D285DEB5D109
                                                                                                                                      SHA1:6F8BBD8C069D281163708BBD12C62D4B1EA38F84
                                                                                                                                      SHA-256:7DA48FA31FC5EAE4936111BD5571EEBC2BB7F8BA00DEC9D7F9F224BE05004571
                                                                                                                                      SHA-512:66ACF68AA0BC709EFE4536183DBEE8DCAD95E7A2443ED0CA0D61BB19919A9E39AFE598C56581C00E54C83FA4824153B563F2B367D43B9B151D5C3D4C622A35CA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4900
                                                                                                                                      Entropy (8bit):4.9355231708980245
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiyqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpN/:nXvkL8C1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:2C6E6EFD1AA67B173BCCFCFF21BABC8A
                                                                                                                                      SHA1:3C9E29AD9D8AB318BC671C05534F94243A47414E
                                                                                                                                      SHA-256:C00FE23C574B42A71A4BC2235F452D82CE4DE83D4D27DD01DBD60F54A79B6B7A
                                                                                                                                      SHA-512:24C47F4096EE1CE4E67C13524B73E6C824509E4698293D88A1B347DBE63FA1122E91C0FB5B2056219792DC2D41723D1A17F326A6A717D7BF52816AC52F29A422
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3473
                                                                                                                                      Entropy (8bit):4.884843136744451
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:6FGX0G70GhIGpyGzRDYLiEHYDBKGzUGaCGjHGESHG/OG6mhM:6Fe0i0sIIyGzRDYLiEHYDBKSUpCQHrSP
                                                                                                                                      MD5:494384A177157C36E9017D1FFB39F0BF
                                                                                                                                      SHA1:CE5D9754A70CD84CEE77C9180DB92C69715BE105
                                                                                                                                      SHA-256:07CF0A5189FAD30A4AA721F4F6DA1B15100991115833EACFA1E2DC84A1B54337
                                                                                                                                      SHA-512:BFB80EEC0C0B5D9E487047703BE49826321A4D249422E0C81E978E6C8A310F41C7B4B8F849229BA87484FDF4831DD6A98FF994D0FDA5CE3D341CE615C15F2F1C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607497410","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":27387},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607334226","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34287},"server":"https://ssl.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607463627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31787},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607318875","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":23359},"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):1518
                                                                                                                                      Entropy (8bit):4.809767320004197
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Y26aL3M33ayFGRaXa63aDaaraqavatZa+Rdsdk4dR/RdsdkCnJdMHDmQYhbG7n/n:Y2nzM3qyvK6qDHGXCtwWsSiRLsSUMH7H
                                                                                                                                      MD5:A1793C77652F264F2282B3C08197478E
                                                                                                                                      SHA1:944988438A9264B2FFFF44CA7F365FFBEAE8733A
                                                                                                                                      SHA-256:42482B6BFBEDD193AFD5DEB608BF08C0D5003B95F510299E8BE65B4D8CBCD86E
                                                                                                                                      SHA-512:3883593EEC98A70FC240E35DEE07CC808D093C63E131F8024E3A34E7EE90373FE07E0071FB17CD2E756D64872BA5C870CD44E628E3E9EE77A36D3FEA8A1CAA18
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expi
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):4913
                                                                                                                                      Entropy (8bit):4.9381631296480855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiHnqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpZ:nXvkLrC1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:9685668C9E0D89AAC255367ACEB82227
                                                                                                                                      SHA1:1FAAA5B196610F613C97A93B233B4C18C72834B4
                                                                                                                                      SHA-256:090C9DB7FE9C76A4518E9BA41C70AEEF00C72234E1C23192DBE9C12EEB7027F4
                                                                                                                                      SHA-512:8FE42EE7C8C3DA1DA49CE4D54F03778214D7A7CED665EE5A0878B88FED20FCFDAD1280E1BFF9EC8E1C36A1545BCB8F79C1DE1D304D643D362623E9D1E797F65A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17356
                                                                                                                                      Entropy (8bit):5.571393009085608
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:KsAtfLlV0Xy1kXqKf/pUZNCgVLH2HfDXrUTfcZXnY4H:CLlcy1kXqKf/pUZNCgVLH2HfTrU6XYo
                                                                                                                                      MD5:C4A4FD3DC30D81C46FA266396EE5C7FB
                                                                                                                                      SHA1:14AE5BA9A8721DF1A39E229B24F8F41FC5208FBA
                                                                                                                                      SHA-256:F3F1C3430F57CD852E4102F8E50292246C163343CB27A4A19605F432B9481A23
                                                                                                                                      SHA-512:0DCC9259BB149055554A1BD3D906B2FBB81C13ACE7485305BD9BD84CED0A6805232606535EC349DE0534A3FCADD8B5EE8F63F3610BB2A099461A49BB6BA04DFE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296931913039003","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4913
                                                                                                                                      Entropy (8bit):4.9381631296480855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiHnqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpZ:nXvkLrC1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:9685668C9E0D89AAC255367ACEB82227
                                                                                                                                      SHA1:1FAAA5B196610F613C97A93B233B4C18C72834B4
                                                                                                                                      SHA-256:090C9DB7FE9C76A4518E9BA41C70AEEF00C72234E1C23192DBE9C12EEB7027F4
                                                                                                                                      SHA-512:8FE42EE7C8C3DA1DA49CE4D54F03778214D7A7CED665EE5A0878B88FED20FCFDAD1280E1BFF9EC8E1C36A1545BCB8F79C1DE1D304D643D362623E9D1E797F65A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4899
                                                                                                                                      Entropy (8bit):4.935897377471596
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkliyqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpNv:nXvkLxC1pIKIBp5k0JCKL8bbOTlVuHn
                                                                                                                                      MD5:9CA8616BEF171B8BDFB829CFFC6EF5CC
                                                                                                                                      SHA1:8038DC6A664C97D29FDCABBB34DF0033A2150845
                                                                                                                                      SHA-256:A4C0B0658CA0D8BCBC44CA456804CA8D266B49D7DEFAAEB43FC94F43C5093FA5
                                                                                                                                      SHA-512:DECE7A2269A6DADC2C703655F9E82F6A3F0778755D588F45C514139365D4DBE3D2308AE6AE7351AA70D695233D736955AB7CFD7DC5F83D024BCCC1777ED50B5E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4913
                                                                                                                                      Entropy (8bit):4.9381631296480855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiHnqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpZ:nXvkLrC1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:9685668C9E0D89AAC255367ACEB82227
                                                                                                                                      SHA1:1FAAA5B196610F613C97A93B233B4C18C72834B4
                                                                                                                                      SHA-256:090C9DB7FE9C76A4518E9BA41C70AEEF00C72234E1C23192DBE9C12EEB7027F4
                                                                                                                                      SHA-512:8FE42EE7C8C3DA1DA49CE4D54F03778214D7A7CED665EE5A0878B88FED20FCFDAD1280E1BFF9EC8E1C36A1545BCB8F79C1DE1D304D643D362623E9D1E797F65A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11217
                                                                                                                                      Entropy (8bit):6.069602775336632
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                      MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                      SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                      SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                      SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):38
                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                      MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                      SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                      SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                      SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.f.5................f.5...............
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):372
                                                                                                                                      Entropy (8bit):5.219663172919872
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:ALim9yq2Pwkn23iKKdK25+Xqx8chI+IFUtqVfL6r1ZmwYVfLQvRkwOwkn23iKKdP:ALYvYf5KkTXfchI3FUtiLA1/ILs5Jf5G
                                                                                                                                      MD5:12B68BA87DA6DA56367C535889B61401
                                                                                                                                      SHA1:BD36BD90ADD4286A87CD5518E6E94BFA9918ED8A
                                                                                                                                      SHA-256:ADDC9799A6FC6412CED902D23F46002CA9A54DC3876DA4A9F30B1BF1E1D36F73
                                                                                                                                      SHA-512:C615E6CA2E4F8E1F955DB2F48E3AB26E2587D1B8528F17A90491387E8AA331A04267A583B34C6F13E217C30FB970EDB86EFC67793065C87FF5AB1626F5CDE840
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2022/05/13-18:12:11.388 1bc0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-18:12:11.389 1bc0 Recovering log #3.2022/05/13-18:12:11.390 1bc0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):372
                                                                                                                                      Entropy (8bit):5.219663172919872
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:ALim9yq2Pwkn23iKKdK25+Xqx8chI+IFUtqVfL6r1ZmwYVfLQvRkwOwkn23iKKdP:ALYvYf5KkTXfchI3FUtiLA1/ILs5Jf5G
                                                                                                                                      MD5:12B68BA87DA6DA56367C535889B61401
                                                                                                                                      SHA1:BD36BD90ADD4286A87CD5518E6E94BFA9918ED8A
                                                                                                                                      SHA-256:ADDC9799A6FC6412CED902D23F46002CA9A54DC3876DA4A9F30B1BF1E1D36F73
                                                                                                                                      SHA-512:C615E6CA2E4F8E1F955DB2F48E3AB26E2587D1B8528F17A90491387E8AA331A04267A583B34C6F13E217C30FB970EDB86EFC67793065C87FF5AB1626F5CDE840
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2022/05/13-18:12:11.388 1bc0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-18:12:11.389 1bc0 Recovering log #3.2022/05/13-18:12:11.390 1bc0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):799
                                                                                                                                      Entropy (8bit):5.308966045441369
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:bKB5k0FecR1m12OkIY78BJgskfa9yBDYUp0MX9:bKBC08Qk2OkOUPl
                                                                                                                                      MD5:829F36FA74970B9936F9435D889B458D
                                                                                                                                      SHA1:51667FDF507AD1CB65F98160E9241F404E73C940
                                                                                                                                      SHA-256:690FAA4917A5034E798AC3DC73AAED5345432A3CD70922C52A4E4D39373BD885
                                                                                                                                      SHA-512:43EA3AA733C45595C7BDC3F96ECA06CDD67142C7AAB8C3B2E1E9312AF6D10F575776C40737CD533D4DB2F2E8664FC7882CBC69E153AE424B5F36115BC4F3D5AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:............"b....access..c..desktop..document..file..htm..user..paymentdetails170..remote..sharing..users..web*........access......c......desktop......document......file......htm......user......paymentdetails170......remote......sharing......users......web..2.........0........1........7........a..........b........c..........d..........e................f........g........h.........i..........j........k........l.........m...........n...........o...........p.........r..........s.............t............u.........w........y...:n..............................................................................................................B.....|...... ......*4file:///C:/Users/user/Desktop/PaymentDetails170.htm2$Document Sharing - Remote Web Access:..............J...............1.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1518
                                                                                                                                      Entropy (8bit):4.809767320004197
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Y26aL3M33ayFGRaXa63aDaaraqavatZa+Rdsdk4dR/RdsdkCnJdMHDmQYhbG7n/n:Y2nzM3qyvK6qDHGXCtwWsSiRLsSUMH7H
                                                                                                                                      MD5:A1793C77652F264F2282B3C08197478E
                                                                                                                                      SHA1:944988438A9264B2FFFF44CA7F365FFBEAE8733A
                                                                                                                                      SHA-256:42482B6BFBEDD193AFD5DEB608BF08C0D5003B95F510299E8BE65B4D8CBCD86E
                                                                                                                                      SHA-512:3883593EEC98A70FC240E35DEE07CC808D093C63E131F8024E3A34E7EE90373FE07E0071FB17CD2E756D64872BA5C870CD44E628E3E9EE77A36D3FEA8A1CAA18
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expi
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4913
                                                                                                                                      Entropy (8bit):4.9381631296480855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiHnqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpZ:nXvkLrC1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:9685668C9E0D89AAC255367ACEB82227
                                                                                                                                      SHA1:1FAAA5B196610F613C97A93B233B4C18C72834B4
                                                                                                                                      SHA-256:090C9DB7FE9C76A4518E9BA41C70AEEF00C72234E1C23192DBE9C12EEB7027F4
                                                                                                                                      SHA-512:8FE42EE7C8C3DA1DA49CE4D54F03778214D7A7CED665EE5A0878B88FED20FCFDAD1280E1BFF9EC8E1C36A1545BCB8F79C1DE1D304D643D362623E9D1E797F65A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19796
                                                                                                                                      Entropy (8bit):5.564393442973946
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:KsAt+LlV0Xy1kXqKf/pUZNCgVLH2HfDXrUYHGdfc5XnY4R1:NLlcy1kXqKf/pUZNCgVLH2HfTrUMGAX/
                                                                                                                                      MD5:D39D1F78970434DF69A041B7DA5712FB
                                                                                                                                      SHA1:95E9CDF97B36EECF6B27616C73DECFBAA66B5DFF
                                                                                                                                      SHA-256:B5E6BC099CF2762D108644E607603CBEB52E9C4318E54E0CC1BBB9608BD4129E
                                                                                                                                      SHA-512:517C3FA7C7870F3A9264D6B0956A2616BD053B0A6F76E4A4E50A63F4B5954619A153EB8031AE9B5E52CEA473728DB8557D1B012126633B181BED674A2888DF3D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296931913039003","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):270336
                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):325
                                                                                                                                      Entropy (8bit):4.971623449303805
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                                                                                                      MD5:8CA9278965B437DFC789E755E4C61B82
                                                                                                                                      SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                                                                                                      SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                                                                                                      SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):325
                                                                                                                                      Entropy (8bit):4.971623449303805
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                                                                                                      MD5:8CA9278965B437DFC789E755E4C61B82
                                                                                                                                      SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                                                                                                      SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                                                                                                      SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):325
                                                                                                                                      Entropy (8bit):4.9616384877719995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                                                                                                      MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                                                                                                      SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                                                                                                      SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                                                                                                      SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):270336
                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):325
                                                                                                                                      Entropy (8bit):4.9616384877719995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                                                                                                      MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                                                                                                      SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                                                                                                      SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                                                                                                      SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4900
                                                                                                                                      Entropy (8bit):4.936116578820367
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiyqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpNv:nXvkL8C1pIKIBp5k0JCKL8bbOTlVuHn
                                                                                                                                      MD5:ADDD485C656F069AF794ABFCBF2084B9
                                                                                                                                      SHA1:1982003D8B74DCBD745C8D22FE272D6A4D9EC7F1
                                                                                                                                      SHA-256:B903730F0F956209FB7FF805F11CB1A32B53F2A96A3E81382D8D277C989EB080
                                                                                                                                      SHA-512:23DB6AD46207064900F2D067E74C4BF6A008167DD65091819EE3FAA3CF2A175E9091151F298CEA75DFA06600CB7C83128BE2BD8FF640D25E0413E8FB58730514
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4913
                                                                                                                                      Entropy (8bit):4.9381631296480855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkSiHnqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpZ:nXvkLrC1pIKIBp5k0JCKL8HbOTlVuHn
                                                                                                                                      MD5:9685668C9E0D89AAC255367ACEB82227
                                                                                                                                      SHA1:1FAAA5B196610F613C97A93B233B4C18C72834B4
                                                                                                                                      SHA-256:090C9DB7FE9C76A4518E9BA41C70AEEF00C72234E1C23192DBE9C12EEB7027F4
                                                                                                                                      SHA-512:8FE42EE7C8C3DA1DA49CE4D54F03778214D7A7CED665EE5A0878B88FED20FCFDAD1280E1BFF9EC8E1C36A1545BCB8F79C1DE1D304D643D362623E9D1E797F65A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17703
                                                                                                                                      Entropy (8bit):5.576910683346918
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:KsAt+LlV0Xy1kXqKf/pUZNCgVLH2HfDXrUlfcDXnY4m:NLlcy1kXqKf/pUZNCgVLH2HfTrUiXYl
                                                                                                                                      MD5:6C60A445C5404A84CBEFA4809005E60F
                                                                                                                                      SHA1:D9FF542CCB8AFD26DBC38D87611AE354846199C9
                                                                                                                                      SHA-256:5DDC089FE32DA16EBC5B2CB4B1355A6682DED6460EE252AFF76D807D334E7D1B
                                                                                                                                      SHA-512:68DC1A801E42A78C693E1986170B1BED88C304128972ECD199F595D45DA314D6F79A3C35D6D75E6DCDF55A90253B790BE73CE472B06DEFDBA7310B0DCD7374FF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296931913039003","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19795
                                                                                                                                      Entropy (8bit):5.564462630950903
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:KsAt+LlV0Xy1kXqKf/pUZNCgVLH2HfDXrUYHGsfclXnY4l:NLlcy1kXqKf/pUZNCgVLH2HfTrUMGZX9
                                                                                                                                      MD5:BEA8A60D50EF76B3E261AE14D0E804C3
                                                                                                                                      SHA1:8CD09F2829234B6C24786346D283A29FB9E47C23
                                                                                                                                      SHA-256:D8F0CC318F2DD5F2D2ACB45A0B205D6C68AC0B4B3E8B6CC8BE5D1AB28F05450F
                                                                                                                                      SHA-512:CC3230FDE828221CDA16AE7A1807F07C313BED47CDC136F87644A1D58146B7620B7F16BF62BFBBA86383F4DA3C5CB39237DFCBB195D07CF8FBCDDC3C1B6B6EA5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296931913039003","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                      MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                      SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                      SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                      SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000004.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                      MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                      SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                      SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                      SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MANIFEST-000004.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4899
                                                                                                                                      Entropy (8bit):4.935897377471596
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YcXvskKSChkliyqAxLiqTlYGlQKHoTw0Tdrf4MqM8C1Nfct/9BhUJo3KhmeSnpNv:nXvkLxC1pIKIBp5k0JCKL8bbOTlVuHn
                                                                                                                                      MD5:9CA8616BEF171B8BDFB829CFFC6EF5CC
                                                                                                                                      SHA1:8038DC6A664C97D29FDCABBB34DF0033A2150845
                                                                                                                                      SHA-256:A4C0B0658CA0D8BCBC44CA456804CA8D266B49D7DEFAAEB43FC94F43C5093FA5
                                                                                                                                      SHA-512:DECE7A2269A6DADC2C703655F9E82F6A3F0778755D588F45C514139365D4DBE3D2308AE6AE7351AA70D695233D736955AB7CFD7DC5F83D024BCCC1777ED50B5E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296931913715266","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):106
                                                                                                                                      Entropy (8bit):3.138546519832722
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                      MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                      SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                      SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                      SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13
                                                                                                                                      Entropy (8bit):2.8150724101159437
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:Yx7:4
                                                                                                                                      MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                                      SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                                      SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                                      SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:85.0.4183.121
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):204410
                                                                                                                                      Entropy (8bit):6.0736186662046014
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:8dssvoWpYtR9rOKeSMyI9+aqfIlUOoSiuR5:8dsh3XSJSh+oO
                                                                                                                                      MD5:FB594B59CABEAC2234ECCDE403097FEF
                                                                                                                                      SHA1:CAAE6F3EDB294246C8C1BFA9BECB4612B979B853
                                                                                                                                      SHA-256:8270C63E0323B8A866F4A59D7DC51F8D0CD5C8676524416F27F5931EEA411C31
                                                                                                                                      SHA-512:F7996549A1077A36C7405CB77044E31821BA20345F54BBA93D687A67451B76E53BB2A3D1C71E07AD3E993C0DF2620DDBE0FD95D6C64F8798330827B5E7221965
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652458315639888e+12,"network":1.652458317e+12,"ticks":111620851.0,"uncertainty":4890311.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129332623"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SysEx File -
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):94708
                                                                                                                                      Entropy (8bit):3.744795520989722
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:VzMzTR28Za9xVC4feN/rcvrx3UT1sHFoGQvrqVrDxsVxxArqXmCF2hfjXMOdNrNa:xKqtdypsssejXp18P7OJKHBDp6
                                                                                                                                      MD5:49BB53C56D17CB93ED927DA8A01D1DBB
                                                                                                                                      SHA1:9160EAFBB3ED0EFD8C775F462A44963BEF9CB125
                                                                                                                                      SHA-256:FA7FF6C26041934AAAB5BF1DD6CB5BB77599062E87B741605C07DED88298B0F8
                                                                                                                                      SHA-512:1ABD89311BD1E329D94ED4310306EB505B350DCC64BD96BFCCB5B5CBE55B6CFE40891CBDEA41E0B6B5C6FBE9A612BCF826816F162E48E51EE4159E544F3F0374
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):92724
                                                                                                                                      Entropy (8bit):3.744270494282695
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:jzMzTR2819SfeN/rcvrx3UT1sHFoGQvrqVrDxsVxxArqXmCF2hfjXMOdNrNi1X+e:cqtdypsssejXp18P7OJKHBDpw
                                                                                                                                      MD5:62A1148E3275F381337016B0C8477468
                                                                                                                                      SHA1:5BDE565D897FE330BA10E7700E7C233EF4A1BED2
                                                                                                                                      SHA-256:1DCDD6A96FFEBCA1A29E690062660CEF637258B09A3C0B5E5BBF856E52D900CC
                                                                                                                                      SHA-512:6FBEC060514D8FDB05127D1B4CCE28D6290B06B4E31BEDCFED6CC18B607711F6044251911D6A81311DD6401E5BF3BED1C32EB333539F9AE64AA5A417C01E999C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:0j..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):204410
                                                                                                                                      Entropy (8bit):6.0736186662046014
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:8dssvoWpYtR9rOKeSMyI9+aqfIlUOoSiuR5:8dsh3XSJSh+oO
                                                                                                                                      MD5:FB594B59CABEAC2234ECCDE403097FEF
                                                                                                                                      SHA1:CAAE6F3EDB294246C8C1BFA9BECB4612B979B853
                                                                                                                                      SHA-256:8270C63E0323B8A866F4A59D7DC51F8D0CD5C8676524416F27F5931EEA411C31
                                                                                                                                      SHA-512:F7996549A1077A36C7405CB77044E31821BA20345F54BBA93D687A67451B76E53BB2A3D1C71E07AD3E993C0DF2620DDBE0FD95D6C64F8798330827B5E7221965
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652458315639888e+12,"network":1.652458317e+12,"ticks":111620851.0,"uncertainty":4890311.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129332623"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1
                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):248531
                                                                                                                                      Entropy (8bit):7.963657412635355
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                      MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                      SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                      SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                      SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):796
                                                                                                                                      Entropy (8bit):4.864931792423268
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                                      MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                      SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                      SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                      SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):675
                                                                                                                                      Entropy (8bit):4.536753193530313
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                                      MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                      SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                      SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                      SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):641
                                                                                                                                      Entropy (8bit):4.698608127109193
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                                      MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                      SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                      SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                      SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):624
                                                                                                                                      Entropy (8bit):4.5289746475384565
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                                      MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                      SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                      SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                      SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):651
                                                                                                                                      Entropy (8bit):4.583694000020627
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                                      MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                      SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                      SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                      SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):787
                                                                                                                                      Entropy (8bit):4.973349962793468
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                                      MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                      SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                      SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                      SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):593
                                                                                                                                      Entropy (8bit):4.483686991119526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                      MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                      SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                      SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                      SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):593
                                                                                                                                      Entropy (8bit):4.483686991119526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                      MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                      SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                      SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                      SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):661
                                                                                                                                      Entropy (8bit):4.450938335136508
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                                      MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                      SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                      SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                      SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):637
                                                                                                                                      Entropy (8bit):4.47253983486615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                                      MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                      SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                      SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                      SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):595
                                                                                                                                      Entropy (8bit):4.467205425399467
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                                      MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                      SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                      SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                      SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):647
                                                                                                                                      Entropy (8bit):4.595421267152647
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                                      MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                      SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                      SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                      SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):658
                                                                                                                                      Entropy (8bit):4.5231229502550745
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                                      MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                      SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                      SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                      SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):677
                                                                                                                                      Entropy (8bit):4.552569602149629
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                                      MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                      SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                      SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                      SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):835
                                                                                                                                      Entropy (8bit):4.791154467711985
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                                      MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                      SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                      SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                      SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):618
                                                                                                                                      Entropy (8bit):4.56999230891419
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                                      MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                      SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                      SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                      SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):683
                                                                                                                                      Entropy (8bit):4.675370843321512
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                                      MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                      SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                      SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                      SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):604
                                                                                                                                      Entropy (8bit):4.465685261172395
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                                      MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                      SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                      SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                      SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):603
                                                                                                                                      Entropy (8bit):4.479418964635223
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                                      MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                      SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                      SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                      SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):697
                                                                                                                                      Entropy (8bit):5.20469020877498
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                                      MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                      SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                      SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                      SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):631
                                                                                                                                      Entropy (8bit):5.160315577642469
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                                      MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                      SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                      SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                      SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):665
                                                                                                                                      Entropy (8bit):4.66839186029557
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                                      MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                      SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                      SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                      SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):671
                                                                                                                                      Entropy (8bit):4.631774066483956
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                                      MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                      SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                      SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                      SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):624
                                                                                                                                      Entropy (8bit):4.555032032637389
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                                      MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                      SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                      SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                      SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):615
                                                                                                                                      Entropy (8bit):4.4715318546237315
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                                      MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                      SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                      SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                      SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):636
                                                                                                                                      Entropy (8bit):4.646901997539488
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                                      MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                      SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                      SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                      SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):636
                                                                                                                                      Entropy (8bit):4.515158874306633
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                                      MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                      SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                      SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                      SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):622
                                                                                                                                      Entropy (8bit):4.526171498622949
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                                      MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                      SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                      SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                      SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):641
                                                                                                                                      Entropy (8bit):4.61125938671415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                                      MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                      SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                      SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                      SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):744
                                                                                                                                      Entropy (8bit):4.918620852166656
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                                      MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                      SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                      SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                      SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):647
                                                                                                                                      Entropy (8bit):4.640777810668463
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                                      MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                      SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                      SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                      SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):617
                                                                                                                                      Entropy (8bit):4.5101656584816885
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                                      MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                      SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                      SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                      SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):743
                                                                                                                                      Entropy (8bit):4.913927107235852
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                                      MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                      SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                      SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                      SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):630
                                                                                                                                      Entropy (8bit):4.52964089437422
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                                      MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                      SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                      SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                      SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):945
                                                                                                                                      Entropy (8bit):4.801079428724355
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                                      MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                      SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                      SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                      SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):631
                                                                                                                                      Entropy (8bit):4.710869622361971
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                                      MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                      SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                      SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                      SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):720
                                                                                                                                      Entropy (8bit):4.977397623063544
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                                      MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                      SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                      SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                      SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):695
                                                                                                                                      Entropy (8bit):4.855375139026009
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                                      MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                      SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                      SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                      SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):595
                                                                                                                                      Entropy (8bit):5.210259193489374
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                                      MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                      SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                      SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                      SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):634
                                                                                                                                      Entropy (8bit):5.386215984611281
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                                      MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                      SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                      SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                      SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):7780
                                                                                                                                      Entropy (8bit):5.791315351651491
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                                      MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                      SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                      SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                      SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):544643
                                                                                                                                      Entropy (8bit):5.385396177420207
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                                      MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                      SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                      SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                      SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):261316
                                                                                                                                      Entropy (8bit):5.444466092380538
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                                      MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                      SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                      SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                      SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1741
                                                                                                                                      Entropy (8bit):4.912380256743454
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                                      MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                      SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                      SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                      SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):810
                                                                                                                                      Entropy (8bit):4.723481385335562
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                                      MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                      SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                      SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                      SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):70364
                                                                                                                                      Entropy (8bit):7.119902236613185
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                                      MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                      SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                      SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                      SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4364
                                                                                                                                      Entropy (8bit):7.915848007375225
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                                      MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                      SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                      SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                      SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):558
                                                                                                                                      Entropy (8bit):7.505638146035601
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                                      MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                      SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                      SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                      SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):160
                                                                                                                                      Entropy (8bit):5.475799237015411
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                                      MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                      SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                      SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                      SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):252
                                                                                                                                      Entropy (8bit):6.512071394066515
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                                      MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                      SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                      SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                      SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):160
                                                                                                                                      Entropy (8bit):5.423186859407619
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                                      MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                      SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                      SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                      SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):166
                                                                                                                                      Entropy (8bit):5.8155898293424775
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                                      MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                      SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                      SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                      SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):160
                                                                                                                                      Entropy (8bit):5.46068685940762
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                                      MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                      SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                      SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                      SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1322
                                                                                                                                      Entropy (8bit):5.449026004350873
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                                      MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                      SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                      SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                      SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):248531
                                                                                                                                      Entropy (8bit):7.963657412635355
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                      MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                      SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                      SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                      SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                      File type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                      Entropy (8bit):3.183194730075498
                                                                                                                                      TrID:
                                                                                                                                        File name:PaymentDetails170.htm
                                                                                                                                        File size:44504
                                                                                                                                        MD5:74814c82959caf161fec96e3603d206b
                                                                                                                                        SHA1:b7335dd4368545350234cb0861757447c5c1e3c7
                                                                                                                                        SHA256:1170b449d6be84da2421316280563c7c607582addfd63f66d594f1dd5c7edea8
                                                                                                                                        SHA512:125796bba3f71eca308813aeead780053d38de989b19f2db8c0cf85c7eb3abac4423f099ad65ffdcbc7388874585498c73c7807917821fba92181ebee575a7c4
                                                                                                                                        SSDEEP:384:CfnYxXes4VpG+5PxNaLpvzf9gfZ5hUo7Y1PCKpZMG/:chGeWkfBU6e
                                                                                                                                        TLSH:8A13813C7261D88DA9B3AA3FFC942B25C1449F07ECD8A7C8041584962FF257AB5047EB
                                                                                                                                        File Content Preview:<script language="javascript">..document.write( unescape( '%20%0A%0A%3C%21%44%4F%43%54%59%50%45%20%68%74%6D%6C%20%50%55%42%4C%49%43%20%22%2D%2F%2F%57%33%43%2F%2F%44%54%44%20%58%48%54%4D%4C%20%31%2E%30%20%54%72%61%6E%73%69%74%69%6F%6E%61%6C%2F%2F%45%4E%22%
                                                                                                                                        Icon Hash:e8d6a08c8882c461
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        May 13, 2022 18:11:57.231015921 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.231100082 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.231219053 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.231446028 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.231515884 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.231631041 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.232811928 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.232846022 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.233223915 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.233257055 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.296655893 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.302244902 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.310992956 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.311058044 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.311173916 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.311486959 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.311531067 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.311602116 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.311994076 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.312045097 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.312122107 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.312443972 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.312484026 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.312901020 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.312963009 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.313057899 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.313314915 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.313344002 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.313421011 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.313728094 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.313744068 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.313807964 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.314698935 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.314742088 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.314754963 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.315159082 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.315212011 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.315890074 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.315970898 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.316082954 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.316117048 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.316279888 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.316292048 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.316435099 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.316509008 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.316518068 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.316540003 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.316797972 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.316816092 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.317030907 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.317069054 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.317254066 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.317276955 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.317430019 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.317445040 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.372920036 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.423518896 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.423569918 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.424550056 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.424568892 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.424654961 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.426809072 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.426892996 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.426917076 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.636595964 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.636769056 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.704776049 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.704994917 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.705080032 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.705353975 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.705359936 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.705389977 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.705449104 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.706695080 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.706943989 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.735932112 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.736057043 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.736099958 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.736139059 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.736212969 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.737776041 CEST49742443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:11:57.737803936 CEST44349742142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.757404089 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.757487059 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.757509947 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.757633924 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.757693052 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.762804985 CEST49740443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.762825012 CEST44349740142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.763848066 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.764249086 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.764306068 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.765322924 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.765497923 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.765597105 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.765628099 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.765872955 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.765908957 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.766491890 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.766566038 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.767421961 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.767477989 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.767565966 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.767582893 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.769917011 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.770031929 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.770272970 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.770307064 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.771346092 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.771658897 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.771692038 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.772787094 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.772872925 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.775825977 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.776201010 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.776252985 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.777462959 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.777560949 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.785706043 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.821564913 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.821600914 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.824664116 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.824691057 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.824771881 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.825664997 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.825777054 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.825879097 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.825897932 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.825958967 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.826190948 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.826229095 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.826256037 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.826277971 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.826313972 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.826421022 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.826452017 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.826694012 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.826837063 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.826976061 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.827028036 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.827053070 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.827064991 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.827167034 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.827191114 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.849977970 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.850378990 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:57.850423098 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.902956009 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.902992964 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.903079033 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.903126001 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.903152943 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.903223991 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.917854071 CEST49743443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.917881012 CEST4434974396.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.918284893 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.918319941 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.918394089 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.919538021 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.919564962 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.919603109 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.919605017 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.970928907 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.971038103 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.971057892 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.971070051 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.971096992 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.971122980 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.974750996 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.974801064 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.974816084 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.974889040 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.974914074 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.974931955 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.974966049 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.974980116 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.975033045 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.976180077 CEST49747443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.976202965 CEST4434974796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.976650000 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.976701021 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.976778984 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.986066103 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.986103058 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.986522913 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.986632109 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.986639977 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.986699104 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.991441965 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.991497040 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.991611958 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.991616964 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:57.991684914 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.000207901 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.000329971 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.000365973 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.000411034 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.033370972 CEST49746443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.033415079 CEST4434974696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.033902884 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.033943892 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.034034014 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.034754038 CEST49744443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.034790993 CEST4434974496.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.035233021 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.035285950 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.035367966 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.035590887 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.035617113 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.036456108 CEST49745443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.036484003 CEST4434974596.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.036832094 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.036881924 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.036973000 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.037436962 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.037473917 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.037848949 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.037883043 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.039089918 CEST49748443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.039132118 CEST4434974896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.039556980 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.039613008 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.039690018 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.040633917 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.040661097 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.047727108 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:11:58.239027977 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.240641117 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.240683079 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.241410017 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.246884108 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.247087955 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.247155905 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.264878035 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.265198946 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.265243053 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.265898943 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.266413927 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.266577005 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.266674042 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.288506985 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.306344986 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.306380987 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.308562994 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.312184095 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.312239885 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.312567949 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.312602043 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.313528061 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.313819885 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.313878059 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.315408945 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.315432072 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.315516949 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.315589905 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.316160917 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.316335917 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.316571951 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.316617966 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.316659927 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.316793919 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.316823006 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.316858053 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.318223000 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.318356991 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.318387032 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.318392038 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.318492889 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.318517923 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.359889984 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.360213995 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.360233068 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.361304045 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.361366987 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.362238884 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.362318993 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.362478018 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.362490892 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.419997931 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.420002937 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.448942900 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.449098110 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.576210976 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.576251984 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.576327085 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.576340914 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.576374054 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.576426029 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.585926056 CEST49757443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.585942030 CEST4434975796.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.591617107 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.591662884 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.591758013 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.593580008 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.593606949 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.648068905 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.648134947 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.648371935 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.648583889 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.648608923 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.654337883 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.654371977 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.654376030 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.654558897 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.654572964 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.654619932 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.654691935 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.654961109 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.655004025 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.655139923 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.655158997 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.655354977 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.659245968 CEST49759443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.659266949 CEST4434975996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.659753084 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.659775019 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.659848928 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.660722017 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.660738945 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.660828114 CEST49761443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.660861015 CEST4434976196.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.661211014 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.661242008 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.661309004 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.662214041 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.662231922 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.685580969 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.685586929 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.685715914 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.685844898 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.686002970 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.687490940 CEST49762443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.687505960 CEST4434976296.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.692022085 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.692060947 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.692094088 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.692187071 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.692207098 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.692241907 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.692255974 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.709459066 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.709510088 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.709594965 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.709606886 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.709618092 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.709654093 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.711689949 CEST49756443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.711710930 CEST4434975696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.714869022 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.715162039 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.715193987 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.716303110 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.716386080 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.718059063 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.718147993 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.718286037 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.718306065 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.737616062 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.737696886 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.737737894 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.737757921 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.739659071 CEST49767443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:11:58.739681005 CEST44349767152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797576904 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797631979 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797646999 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797676086 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797719955 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797780037 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797791958 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.797833920 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.797856092 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.797900915 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.797923088 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.801893950 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.801954985 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.801991940 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.802016020 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.802042007 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.802046061 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.802073956 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.802093029 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.802155018 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.802174091 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.802283049 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.802354097 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.815248013 CEST49760443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.815294027 CEST4434976096.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.862821102 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.863235950 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.863261938 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.863930941 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.864491940 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.864656925 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.864783049 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.908521891 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.926696062 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.926906109 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.927073002 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.927104950 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.927294970 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.927360058 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.928010941 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.928710938 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.928895950 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.928896904 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.930273056 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.930377007 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.932446957 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.932605982 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:58.932615995 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.932703018 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.972527981 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.019123077 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.019149065 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.047358036 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.119146109 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.242907047 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.242948055 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.242964029 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.243030071 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.243052959 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.243067026 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.243076086 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.243128061 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.248126984 CEST49769443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.248140097 CEST4434976996.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.249641895 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.249674082 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.249778032 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.249806881 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.249862909 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.249933004 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.252502918 CEST49768443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.252526045 CEST4434976896.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.316148996 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.316186905 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.316226959 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.316308975 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.316330910 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.316380024 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.316426039 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.317305088 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.317416906 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.317436934 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.317456961 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:11:59.317536116 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.322443962 CEST49766443192.168.2.496.87.113.77
                                                                                                                                        May 13, 2022 18:11:59.322470903 CEST4434976696.87.113.77192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.543972015 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.544034958 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.544141054 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.546452999 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.546487093 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.604523897 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.604712963 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.648880959 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.648927927 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.649432898 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.649539948 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.651043892 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.669497013 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.669605970 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.669616938 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.669640064 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.669684887 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.669715881 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.669718981 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.669781923 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.673608065 CEST49784443192.168.2.4152.199.23.37
                                                                                                                                        May 13, 2022 18:12:00.673639059 CEST44349784152.199.23.37192.168.2.4
                                                                                                                                        May 13, 2022 18:12:09.486296892 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:12:09.486773014 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:12:09.486848116 CEST44349741142.250.186.77192.168.2.4
                                                                                                                                        May 13, 2022 18:12:09.486864090 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        May 13, 2022 18:12:09.486905098 CEST49741443192.168.2.4142.250.186.77
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        May 13, 2022 18:11:56.741214991 CEST5607653192.168.2.48.8.8.8
                                                                                                                                        May 13, 2022 18:11:56.767371893 CEST53560768.8.8.8192.168.2.4
                                                                                                                                        May 13, 2022 18:11:56.954735994 CEST6075853192.168.2.48.8.8.8
                                                                                                                                        May 13, 2022 18:11:56.995537043 CEST53607588.8.8.8192.168.2.4
                                                                                                                                        May 13, 2022 18:11:57.025242090 CEST6064753192.168.2.48.8.8.8
                                                                                                                                        May 13, 2022 18:11:57.044414997 CEST53606478.8.8.8192.168.2.4
                                                                                                                                        May 13, 2022 18:11:58.626149893 CEST5406953192.168.2.48.8.8.8
                                                                                                                                        May 13, 2022 18:11:58.645555019 CEST53540698.8.8.8192.168.2.4
                                                                                                                                        May 13, 2022 18:12:00.517831087 CEST6051253192.168.2.48.8.8.8
                                                                                                                                        May 13, 2022 18:12:00.539324999 CEST53605128.8.8.8192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.811203003 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:05.837357044 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.838077068 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:05.863826036 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.863887072 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.863930941 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.863970041 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.902585983 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:05.906133890 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:05.922302961 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:05.922357082 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.009294987 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.015594959 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.016171932 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.018369913 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.021130085 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.048850060 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.057871103 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.058554888 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.058650017 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.058682919 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.085299969 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.085562944 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.101131916 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.168134928 CEST44351681142.250.185.206192.168.2.4
                                                                                                                                        May 13, 2022 18:12:06.189956903 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        May 13, 2022 18:12:06.190011978 CEST51681443192.168.2.4142.250.185.206
                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                        May 13, 2022 18:11:56.741214991 CEST192.168.2.48.8.8.80x173dStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:56.954735994 CEST192.168.2.48.8.8.80x4cdbStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:57.025242090 CEST192.168.2.48.8.8.80x8278Standard query (0)remoteaccess.fabtekaero.comA (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:58.626149893 CEST192.168.2.48.8.8.80xe712Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:12:00.517831087 CEST192.168.2.48.8.8.80x6ee4Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)
                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                        May 13, 2022 18:11:56.767371893 CEST8.8.8.8192.168.2.40x173dNo error (0)accounts.google.com142.250.186.77A (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:56.995537043 CEST8.8.8.8192.168.2.40x4cdbNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:56.995537043 CEST8.8.8.8192.168.2.40x4cdbNo error (0)clients.l.google.com142.250.185.206A (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:57.044414997 CEST8.8.8.8192.168.2.40x8278No error (0)remoteaccess.fabtekaero.com96.87.113.77A (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:58.645555019 CEST8.8.8.8192.168.2.40xe712No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                        May 13, 2022 18:11:58.645555019 CEST8.8.8.8192.168.2.40xe712No error (0)cs1100.wpc.omegacdn.net152.199.23.37A (IP address)IN (0x0001)
                                                                                                                                        May 13, 2022 18:12:00.539324999 CEST8.8.8.8192.168.2.40x6ee4No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                        May 13, 2022 18:12:00.539324999 CEST8.8.8.8192.168.2.40x6ee4No error (0)cs1100.wpc.omegacdn.net152.199.23.37A (IP address)IN (0x0001)
                                                                                                                                        • accounts.google.com
                                                                                                                                        • clients2.google.com
                                                                                                                                        • remoteaccess.fabtekaero.com
                                                                                                                                        • aadcdn.msftauth.net
                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        0192.168.2.449740142.250.186.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                        Host: accounts.google.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Content-Length: 1
                                                                                                                                        Origin: https://www.google.com
                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC0OUTData Raw: 20
                                                                                                                                        Data Ascii:
                                                                                                                                        2022-05-13 16:11:57 UTC3INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-O56cnVJllMlhVGlwK2Ecjw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: script-src 'nonce-O56cnVJllMlhVGlwK2Ecjw' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                        Accept-Ranges: none
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        Connection: close
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        2022-05-13 16:11:57 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                        2022-05-13 16:11:57 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                        Data Ascii: 0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        1192.168.2.449742142.250.185.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                        Host: clients2.google.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                                        X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC1INHTTP/1.1 200 OK
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-gI-hWGBmIybEHGWNb-F8Eg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                                                                        X-Daynum: 5611
                                                                                                                                        X-Daystart: 33117
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                        Server: GSE
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                        Accept-Ranges: none
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        Connection: close
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        2022-05-13 16:11:57 UTC2INData Raw: 33 36 64 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 31 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 31 31 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                        Data Ascii: 36d<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5611" elapsed_seconds="33117"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                        2022-05-13 16:11:57 UTC2INData Raw: 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61
                                                                                                                                        Data Ascii: mmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><a
                                                                                                                                        2022-05-13 16:11:57 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                                                        Data Ascii: 0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        10192.168.2.44975996.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC42OUTGET /Remote/Javascript/ramjsfx.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC55INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "5ca7adb764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 3590
                                                                                                                                        2022-05-13 16:11:58 UTC55INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 3d 77 69 6e 64 6f 77 2e 24 52 3b 76 61 72 20 45 58 50 41 4e 44 5f 4b 45 59 3d 27 52 41 4e 44 4f 4d 33 45 37 43 32 42 35 30 44 36 34 36 31 31 44 44 42 34 38 31 30 27 3b 76 61 72 20 54 59 50 45 5f 45 4c 45 4d 45 4e 54 3d 31 2c 54 59 50 45 5f 43 4f 4d 4d 45 4e 54 3d 38 2c 54 59 50 45 5f 44 4f 43 55 4d 45 4e
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//(function(){var R=window.$R;var EXPAND_KEY='RANDOM3E7C2B50D64611DDB4810';var TYPE_ELEMENT=1,TYPE_COMMENT=8,TYPE_DOCUMEN


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        11192.168.2.44976096.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC42OUTGET /Remote/ScriptResource.axd?d=hDtYIQpgHRviKRoBbknF_hwbz7W9qv1QuruF5fHeGY7aLvg0FZu8uo7oQM49G39kdLoq-10g3beffZ-r6bx56knWeXNtap5L52Zf4S9XgEebHL5Ym4ODB6s4m7yJEHzofWjAbR0llrqlCcaSElGrkYCa6ZfzGKQXhQgOo1HsReye0F_y5SNdgIllVG0APJ1s0&t=ffffffffcbc226b4 HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC93INHTTP/1.1 200 OK
                                                                                                                                        Cache-Control: public
                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                        Content-Encoding: gzip
                                                                                                                                        Expires: Sat, 13 May 2023 16:11:58 GMT
                                                                                                                                        Last-Modified: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 25609
                                                                                                                                        2022-05-13 16:11:58 UTC93INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd d9 72 1b 49 92 28 fa 3e 66 f3 0f 64 8e 8a 42 36 92 20 29 55 2f 05 28 c5 d1 da a5 1e 6d 47 52 75 77 0d c9 96 e5 06 20 49 10 c9 42 02 92 58 04 be ec 3c dc 4f ba bf 70 7d 89 3d 23 01 50 aa 3e 73 8f 59 97 95 a4 44 2c 1e 11 1e 1e 1e 1e 1e ee 1e ff ef ff fe 7f 0e 0e f6 bf fa bf 7f ff b7 83 83 9d 27 d5 d5 f5 ac 1c 8d e7 3b 9d 27 e1 ce ab 32 9b 55 75 35 9c 43 fa ec aa 9a 25 f3 b2 9a f6 76 1e 4d 26 3b 54 a8 de 99 15 75 31 fb 54 e4 3d ac fd 8d 6d ab d6 1e 9d 27 5f 7a e7 f5 bf ff db f3 c5 34 a3 26 3f 7e 9c 5f 5f 15 af 93 cb 22 0e 64 62 30 30 b2 b3 49 52 d7 f1 7c b6 28 74 6a 36 2b 92 79 f1 24 99 4c d2 24 bb 88 87 22 bd 93 46 49 78 33 2b e6 8b d9 74 47 25 86 37 9f 92 d9 4e 11 27 b3 d1 e2 b2 98 ce eb de a4 98 8e e6 e3 41 39 ec 14 0f
                                                                                                                                        Data Ascii: rI(>fdB6 )U/(mGRuw IBX<Op}=#P>sYD,';'2Uu5C%vM&;Tu1T=m'_z4&?~__"db00IR|(tj6+y$L$"FIx3+tG%7N'A9
                                                                                                                                        2022-05-13 16:11:58 UTC109INData Raw: f8 ae d4 65 e4 36 0b 2a 67 03 61 b5 a0 72 bd a0 f2 e5 32 bf e5 82 c2 c5 34 a4 05 55 da 0b 8a 8f 31 3c 79 39 cc 58 b9 66 55 49 fd cb 56 33 b8 2d 92 37 ad aa 5d 7a b3 4f 12 c2 a6 65 55 38 cb 6a d8 58 56 c6 4b cc cc b2 10 c6 87 47 8f 5f 3e 03 f0 fc e3 a9 fc 22 8a 23 a0 6b 96 1b d2 d8 70 dd 8a 43 92 2b f9 e9 41 d5 50 47 d3 14 26 cf 8a 09 45 af 00 c6 61 67 18 83 73 ba 71 99 cc 46 e5 94 f6 ff 66 0f 38 13 11 88 8d 6f b9 e4 f3 af 5b f2 f9 fa 25 bf 35 c1 c8 b9 10 33 9d 6d bb e4 8b e6 92 1f ba 4b fe 36 d4 98 fe 26 13 de be 0b e3 e9 db 77 a8 2a 6b df 51 d5 f6 91 fc 68 16 ea f8 0f 67 c2 e6 a7 71 f8 cb a3 4c 9e 39 f0 e8 98 1b 67 49 f8 1d 61 3c 5d f5 88 18 3e d3 d4 95 ef 65 a5 f8 be 87 51 3c ee 18 6f 2b a5 21 96 eb ca 14 7a ad ba 2b 8f 0f 5d fd 20 51 28 9f a4 f7 77 19
                                                                                                                                        Data Ascii: e6*gar24U1<y9XfUIV3-7]zOeU8jXVKG_>"#kpC+APG&EagsqFf8o[%53mK6&w*kQhgqL9gIa<]>eQ<o+!z+] Q(w


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        12192.168.2.44976196.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC43OUTGET /Remote/Javascript/ramjsfx.menu.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC46INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sun, 20 Nov 2016 23:16:17 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "3b3ac2188443d21:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 8348
                                                                                                                                        2022-05-13 16:11:58 UTC47INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 6d 65 6e 75 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 65 6e 75 62 61 72 3b 76 61 72 20 6d 65 6e 75 73 65 74 3b 76 61 72 20 66 6f 63 75 73 65 64 5f 6d 65 6e 75 3b 76 61 72 20 6d 65 6e 75 73 65 74 5f 73 74 61 74 65 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 63 68 61 6e 67 65 46 6f 63 75 73 65 64 4d 65 6e 75 28 6e 65 77 5f 66 6f 63 75 73 29 7b 69 66 28
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.menu.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//(function(){var menubar;var menuset;var focused_menu;var menuset_state=0;function changeFocusedMenu(new_focus){if(


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        13192.168.2.44976296.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC43OUTGET /Remote/Javascript/ramjsfx.popupwindow.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC59INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "ad6bb2b764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 3338
                                                                                                                                        2022-05-13 16:11:58 UTC59INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 70 6f 70 75 70 77 69 6e 64 6f 77 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 6e 69 71 75 65 57 69 6e 64 6f 77 49 64 3d 30 3b 76 61 72 20 50 4f 50 55 50 5f 57 49 4e 44 4f 57 5f 52 45 41 44 59 5f 54 41 47 3d 22 52 41 4d 4a 73 46 78 57 69 6e 64 6f 77 52 65 61 64 79 22 3b 76 61 72 20 50 4f 50 55 50 5f 57 49 4e 44 4f 57 5f 45 56 45 4e 54 5f 41 54 54
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.popupwindow.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//(function(){var uniqueWindowId=0;var POPUP_WINDOW_READY_TAG="RAMJsFxWindowReady";var POPUP_WINDOW_EVENT_ATT


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        14192.168.2.449767152.199.23.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC88OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                        Host: aadcdn.msftauth.net
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC89INHTTP/1.1 200 OK
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                        Age: 1075769
                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                        Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Etag: 0x8D79A1B9F5E121A
                                                                                                                                        Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                                                                                                                        Server: ECAcc (frc/8E9E)
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Cache: HIT
                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                        x-ms-request-id: 3d61ac0e-001e-004e-351b-5de3c9000000
                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                        Content-Length: 3651
                                                                                                                                        Connection: close
                                                                                                                                        2022-05-13 16:11:58 UTC89INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        15192.168.2.44976696.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC118OUTGET /Remote/WebResource.axd?d=AtCAlJUCI67JA5mLHP_GDH_TlFS1EPFlMSz7ePpjtskBytpgY5DU6WpuCDLw8BaEhKFfMorY015VRWJfsGo8EkiPIzDFmL7aAZrNZV3XhdA1&t=637719884927241407 HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:59 UTC127INHTTP/1.1 200 OK
                                                                                                                                        Cache-Control: public
                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                        Expires: Sat, 13 May 2023 10:28:36 GMT
                                                                                                                                        Last-Modified: Mon, 08 Nov 2021 23:14:52 GMT
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:59 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 23063
                                                                                                                                        2022-05-13 16:11:59 UTC128INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                                                                                                        Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                                                                                                        2022-05-13 16:11:59 UTC143INData Raw: 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79
                                                                                                                                        Data Ascii: window.pageXOffset; } else { if (document.documentElement && document.documentElement.scrollLeft) { return document.documentElement.scrollLeft; } else if (document.body) { return document.body


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        16192.168.2.44976896.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC119OUTGET /Remote/javascript/ramjsfx.windowspool.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:59 UTC125INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "5ca7adb764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:59 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 1837
                                                                                                                                        2022-05-13 16:11:59 UTC126INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 77 69 6e 64 6f 77 73 70 6f 6f 6c 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a ef bb bf 76 61 72 20 52 65 6d 6f 74 65 41 63 63 65 73 73 57 69 6e 64 6f 77 73 50 6f 6f 6c 3d 7b 53 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 76 61 6c 75 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 65 73 63 61 70 65 28 76 61 6c 75 65 29 2b 22 3b 70 61 74
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.windowspool.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//var RemoteAccessWindowsPool={SetCookie:function(name,value){document.cookie=name+"="+escape(value)+";pat


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        17192.168.2.44976996.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC119OUTGET /Remote/Javascript/ramjsfx.utils.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:59 UTC120INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sun, 20 Nov 2016 23:16:17 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "3b3ac2188443d21:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:59 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 5391
                                                                                                                                        2022-05-13 16:11:59 UTC120INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 75 74 69 6c 73 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 52 2e 65 78 74 65 6e 64 28 24 52 2e 62 72 6f 77 73 65 72 2c 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 74 68 69 73 2e 69 73 49 50 6f 64 3d
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.utils.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//(function(){$R.extend($R.browser,{init:function(){var ua=window.navigator.userAgent.toLowerCase();this.isIPod=


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        18192.168.2.449784152.199.23.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:12:00 UTC150OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                        Host: aadcdn.msftauth.net
                                                                                                                                        2022-05-13 16:12:00 UTC151INHTTP/1.1 200 OK
                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                        Age: 1075771
                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                        Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                        Date: Fri, 13 May 2022 16:12:00 GMT
                                                                                                                                        Etag: 0x8D79A1B9F5E121A
                                                                                                                                        Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                                                                                                                        Server: ECAcc (frc/8E9E)
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Cache: HIT
                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                        x-ms-request-id: 3d61ac0e-001e-004e-351b-5de3c9000000
                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                        Content-Length: 3651
                                                                                                                                        Connection: close
                                                                                                                                        2022-05-13 16:12:00 UTC151INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        2192.168.2.44974396.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC4OUTGET /Remote/css/logon-s.css HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC7INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: text/css
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "7ceb4b764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 1752
                                                                                                                                        2022-05-13 16:11:57 UTC7INData Raw: ef bb bf 2f 2a 0d 0a 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 6c 6f 67 6f 6e 2d 73 2e 63 73 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2a 2f 0d 0a 0d 0a 2f 2a 20 67 6c 6f 62 61 6c 20 6c 61 79 6f 75 74 20 2a 2f 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 66 6f 72 6d 20 7b 0d 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 30 70 78 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 69 6e 2d 63 6f
                                                                                                                                        Data Ascii: /* <copyright file="logon-s.css" company="Microsoft"> Copyright (C) Microsoft. All rights reserved. </copyright>*//* global layout */html, body, form { min-width: 320px; max-width: 600px; margin: 0 auto;}.main-co


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        3192.168.2.44974896.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC5OUTGET /Remote/css/en/logon.css HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC34INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: text/css
                                                                                                                                        Last-Modified: Sun, 20 Nov 2016 22:50:17 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "42c63778043d21:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 7137
                                                                                                                                        2022-05-13 16:11:57 UTC34INData Raw: ef bb bf 2f 2a 0d 0a 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 6c 6f 67 6f 6e 2e 63 73 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2a 2f 0d 0a 0d 0a 23 42 4f 4d 5f 64 75 6d 6d 79 0d 0a 7b 0d 0a 7d 0d 0a 0d 0a 23 6d 6f 62 69 6c 65 5f 74 65 73 74 0d 0a 7b 0d 0a 09 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e
                                                                                                                                        Data Ascii: /* <copyright file="logon.css" company="Microsoft"> Copyright (C) Microsoft. All rights reserved. </copyright>*/#BOM_dummy{}#mobile_test{width: 160px;position: absolute;overflow: hidden;}/* This is to workaroun


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        4192.168.2.44974696.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC5OUTGET /Remote/css/logon.css HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC19INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: text/css
                                                                                                                                        Last-Modified: Sun, 20 Nov 2016 23:16:15 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "3fa96f178443d21:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 7137
                                                                                                                                        2022-05-13 16:11:57 UTC19INData Raw: ef bb bf 2f 2a 0d 0a 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 6c 6f 67 6f 6e 2e 63 73 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2a 2f 0d 0a 0d 0a 23 42 4f 4d 5f 64 75 6d 6d 79 0d 0a 7b 0d 0a 7d 0d 0a 0d 0a 23 6d 6f 62 69 6c 65 5f 74 65 73 74 0d 0a 7b 0d 0a 09 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e
                                                                                                                                        Data Ascii: /* <copyright file="logon.css" company="Microsoft"> Copyright (C) Microsoft. All rights reserved. </copyright>*/#BOM_dummy{}#mobile_test{width: 160px;position: absolute;overflow: hidden;}/* This is to workaroun


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        5192.168.2.44974496.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC5OUTGET /Remote/Javascript/ramjsfx.menu.css HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC30INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: text/css
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "739b0b764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 2978
                                                                                                                                        2022-05-13 16:11:57 UTC31INData Raw: 2f 2a 0d 0a 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 6d 65 6e 75 2e 63 73 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2a 2f 0d 0a 0d 0a 2e 72 61 6d 6a 73 66 78 2d 6d 65 6e 75 2d 72 6f 6f 74 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 61
                                                                                                                                        Data Ascii: /* <copyright file="ramjsfx.menu.css" company="Microsoft"> Copyright (C) Microsoft. All rights reserved. </copyright>*/.ramjsfx-menu-root{margin: 0;padding: 0;list-style: none;line-height: 100%;min-height: 13px;}.ra


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        6192.168.2.44974796.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC6OUTGET /Remote/ScriptResource.axd?d=Q6BmI1jRBDyTlsgFKy8_y1hu8RoSXhGuDSwVgVBnEFY4jnoaRUpwhFPqoT5laGNS4XF0Dirn8ZrXRCGstutuNQJk74OrHUS3goRakhJjBZp3nlDuB1zqLNIrtKI2DEfB_29K5w_7egmFSG_jPi4TjrWm6_D55w0CtLWTxoCoIlnA0j4QX-JLYjitl04BH51k0&t=ffffffffcbc226b4 HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC9INHTTP/1.1 200 OK
                                                                                                                                        Cache-Control: public
                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                        Content-Encoding: gzip
                                                                                                                                        Expires: Sat, 13 May 2023 16:11:57 GMT
                                                                                                                                        Last-Modified: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 9984
                                                                                                                                        2022-05-13 16:11:57 UTC9INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e5 7d 6b 73 db 48 92 e0 f7 89 98 ff 40 61 7b 65 62 55 86 e4 de bd b8 08 d2 68 85 5e 9e d6 9e 5f 61 cb d3 33 21 6b 15 05 a0 48 42 02 01 1a 00 6d ab 25 fe b2 fb b0 3f 69 ff c2 65 d6 0b 55 40 81 a4 e4 9e bd 8b b8 89 1e 99 a8 77 65 66 65 66 65 66 55 fd d7 ff fe cf fd fd e7 4f fe df 9f ff b4 bf 3f 38 29 16 77 65 3a 9d d5 83 e1 89 3f 78 93 c6 65 51 15 93 1a d2 cb 45 51 d2 3a 2d f2 60 70 94 65 03 5e a8 1a 94 ac 62 e5 57 96 04 58 fb 07 fb d6 bd 1d dd d0 ef bf b1 e8 55 51 ce ab e0 a6 fa f3 9f 2e ee 16 2c b8 2e d9 34 ad 6a 56 7e 8c cb 74 51 0f bd be f2 1e b9 b4 f3 60 f0 8c a7 db c9 1f 59 99 d2 2c fd 5d cc aa 9b ff 96 d5 df 8a f2 d6 91 73 52 cc 17 45 ce f2 fa 4d 91 b0 0c 0b 5c f9 63 3e 48 35 c6 b7 74 ce aa 05 8d d9 d0 fb 78 57 05 6a 74
                                                                                                                                        Data Ascii: }ksH@a{ebUh^_a3!kHBm%?ieU@wefefefUO?8)we:?xeQEQ:-`pe^bWXUQ.,.4jV~tQ`Y,]sREM\c>H5txWjt


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        7192.168.2.44974596.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:57 UTC7OUTGET /Remote/Javascript/ramjsfx.watermark.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:57 UTC26INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "ad6bb2b764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:57 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 3916
                                                                                                                                        2022-05-13 16:11:57 UTC27INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 77 61 74 65 72 6d 61 72 6b 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 61 73 74 42 6c 75 72 54 61 72 67 65 74 3b 76 61 72 20 43 4c 49 43 4b 5f 52 45 41 43 54 49 4f 4e 5f 54 49 4d 45 3d 33 30 30 3b 76 61 72 20 56 41 4c 49 44 41 54 49 4f 4e 5f 49 4e 54 45 52 56 41 4c 3d 31 30 30 3b 76 61 72 20 76 61 6c 69 64 61 74 69 6f 6e 49 6e 74 65 72 76 61 6c
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.watermark.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//(function(){var lastBlurTarget;var CLICK_REACTION_TIME=300;var VALIDATION_INTERVAL=100;var validationInterval


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        8192.168.2.44975696.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC41OUTGET /Remote/Javascript/ramjsfx.core.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC62INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sun, 20 Nov 2016 23:16:17 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "3b3ac2188443d21:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 26516
                                                                                                                                        2022-05-13 16:11:58 UTC62INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 63 6f 72 65 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a 2f 2a 0d 0a 20 2a 20 50 6f 72 74 69 6f 6e 73 20 6f 66 20 63 6f 64 65 20 66 72 6f 6d 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0d 0a 20 2a 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 6f 74 69 63 65 20 61 6e 64 20 6c 69 63 65 6e 73
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.core.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>///* * Portions of code from jQuery JavaScript Library * http://jquery.com/ * The following notice and licens
                                                                                                                                        2022-05-13 16:11:58 UTC78INData Raw: 64 65 66 69 6e 65 64 7c 7c 65 76 65 6e 74 73 2e 74 68 65 5f 68 6f 6f 6b 5b 74 79 70 65 5d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 29 7b 76 61 72 20 66 61 6b 65 3d 7b 27 74 79 70 65 27 3a 74 79 70 65 2c 27 74 61 72 67 65 74 27 3a 65 6c 65 6d 2c 27 64 65 74 61 69 6c 27 3a 64 65 74 61 69 6c 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 75 70 70 72 65 73 73 44 65 66 61 75 6c 74 3d 74 72 75 65 3b 7d 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 0d 0a 7d 3b 66 61 6b 65 5b 45 58 50 41 4e 44 5f 4b 45 59 5d 3d 31 3b 69 66 28 65 76 65 6e 74 73 2e 74 68 65 5f 68 6f 6f 6b 5b 74 79 70 65 5d 2e 63 61 6c 6c 28 65 6c 65 6d 2c 66 61 6b 65 29 3d 3d 3d 66 61 6c 73 65 29 0d 0a 73 75 70 70 72 65 73 73
                                                                                                                                        Data Ascii: defined||events.the_hook[type]==undefined)){var fake={'type':type,'target':elem,'detail':detail,preventDefault:function(){suppressDefault=true;},stopPropagation:function(){}};fake[EXPAND_KEY]=1;if(events.the_hook[type].call(elem,fake)===false)suppress


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        9192.168.2.44975796.87.113.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        2022-05-13 16:11:58 UTC41OUTGET /Remote/javascript/ramjsfx.fluidlayout.js HTTP/1.1
                                                                                                                                        Host: remoteaccess.fabtekaero.com
                                                                                                                                        Connection: keep-alive
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                        Accept: */*
                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                        2022-05-13 16:11:58 UTC44INHTTP/1.1 200 OK
                                                                                                                                        Content-Type: application/javascript
                                                                                                                                        Last-Modified: Sat, 16 Jul 2016 13:19:44 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        ETag: "739b0b764dfd11:0"
                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                        Date: Fri, 13 May 2022 16:11:58 GMT
                                                                                                                                        Connection: close
                                                                                                                                        Content-Length: 2135
                                                                                                                                        2022-05-13 16:11:58 UTC44INData Raw: 2f 2f 0d 0a 2f 2f 20 20 3c 63 6f 70 79 72 69 67 68 74 20 66 69 6c 65 3d 22 72 61 6d 6a 73 66 78 2e 66 6c 75 69 64 6c 61 79 6f 75 74 2e 6a 73 22 20 63 6f 6d 70 61 6e 79 3d 22 4d 69 63 72 6f 73 6f 66 74 22 3e 0d 0a 2f 2f 20 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 20 20 3c 2f 63 6f 70 79 72 69 67 68 74 3e 0d 0a 2f 2f 0d 0a 0d 0a ef bb bf 77 69 6e 64 6f 77 2e 66 6c 75 69 64 6c 61 79 6f 75 74 3d 7b 6d 6f 62 69 6c 65 57 69 64 74 68 3a 34 35 30 2c 6c 6f 63 6b 4d 6f 62 69 6c 65 4d 6f 64 65 3a 66 61 6c 73 65 2c 72 65 67 69 73 74 65 72 65 64 46 75 6e 63 74 69 6f 6e 73 3a 5b 5d 2c 6c 6f 63 6b 44 65 73 6b 74 6f 70 4d 6f 64 65 3a 66 61 6c 73 65 2c 73 65
                                                                                                                                        Data Ascii: //// <copyright file="ramjsfx.fluidlayout.js" company="Microsoft">// Copyright (C) Microsoft. All rights reserved.// </copyright>//window.fluidlayout={mobileWidth:450,lockMobileMode:false,registeredFunctions:[],lockDesktopMode:false,se


                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                        Click to jump to process

                                                                                                                                        Target ID:0
                                                                                                                                        Start time:18:11:51
                                                                                                                                        Start date:13/05/2022
                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\PaymentDetails170.htm
                                                                                                                                        Imagebase:0x7ff7964c0000
                                                                                                                                        File size:2150896 bytes
                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        Target ID:1
                                                                                                                                        Start time:18:11:52
                                                                                                                                        Start date:13/05/2022
                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,7513029332295005769,2836462505576527454,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1664 /prefetch:8
                                                                                                                                        Imagebase:0x7ff7964c0000
                                                                                                                                        File size:2150896 bytes
                                                                                                                                        MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        No disassembly