Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&

Overview

General Information

Sample URL:https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&
Analysis ID:626319
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Antivirus detection for URL or domain
Phishing site detected (based on image similarity)
Drops PE files
HTML body contains low number of good links
PE file contains sections with non-standard names
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 1164 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ& MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 1592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,7257101925499768878,9357559122083841458,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
23741.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 23741.8.pages.csv, type: HTML
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlMatcher: Found strong image similarity, brand: Microsoft image: 23741.8.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlMatcher: Found strong image similarity, brand: Microsoft image: 23741.8.img.2.gfk.csv 7916A894EBDE7D29C2CC29B267F1299F
    Source: https://acrobat.adobe.com/us/en/HTTP Parser: Number of links: 1
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: Number of links: 0
    Source: https://acrobat.adobe.com/us/en/HTTP Parser: HTML title missing
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: HTML title missing
    Source: https://acrobat.adobe.com/us/en/HTTP Parser: No <meta name="author".. found
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: No <meta name="author".. found
    Source: https://acrobat.adobe.com/us/en/HTTP Parser: No <meta name="copyright".. found
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: Binary string: widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
    Source: Binary string: widevinecdm.dll.pdb@ source: widevinecdm.dll.0.dr
    Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
    Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: widevinecdm.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: widevinecdm.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://apis.google.com
    Source: 2cc80dabc69f58b6_1.0.drString found in binary or memory: https://bit.ly/wb-precache
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://clients2.google.com
    Source: manifest.json0.0.dr, manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://cm.g.doubleclick.net
    Source: 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://content-autofill.googleapis.com
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, b8a49598-00c8-460c-bd0b-a1c6b0a2bce7.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://dns.google
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://r3---sn-5hne6nzk.gvt1.com
    Source: 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://redirector.gvt1.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: widevinecdm.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://www.google.ch
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://www.google.com
    Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: craw_window.js.0.dr, craw_background.js.0.dr, 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: 02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drString found in binary or memory: https://www.gstatic.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\34e7ca78-7bb8-462e-8627-a5568bcd9fe6.tmpJump to behavior
    Source: classification engineClassification label: mal60.phis.win@34/116@0/39
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,7257101925499768878,9357559122083841458,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,7257101925499768878,9357559122083841458,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-627F29A1-48C.pmaJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: Binary string: widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
    Source: Binary string: widevinecdm.dll.pdb@ source: widevinecdm.dll.0.dr
    Source: widevinecdm.dll.0.drStatic PE information: section name: .00cfg
    Source: widevinecdm.dll.0.drStatic PE information: section name: .rodata
    Source: widevinecdm.dll.0.drStatic PE information: section name: _RDATA
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\1164_182305502\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&0%VirustotalBrowse
    https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&0%Avira URL Cloudsafe
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\1164_182305502\_platform_specific\win_x64\widevinecdm.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\1164_182305502\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cents-alt-traffic-transactions.trycloudflare.com/login.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
    https://dns.google0%URL Reputationsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://cents-alt-traffic-transactions.trycloudflare.com/login.htmltrue
    • SlashNext: Credential Stealing type: Phishing & Social Engineering
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.google.com02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
      high
      https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
        high
        https://dns.google02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, b8a49598-00c8-460c-bd0b-a1c6b0a2bce7.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
        • URL Reputation: safe
        unknown
        https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
          high
          https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
            high
            https://bit.ly/wb-precache2cc80dabc69f58b6_1.0.drfalse
              high
              https://ogs.google.com02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                high
                https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                  high
                  https://cm.g.doubleclick.net9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                    high
                    https://accounts.google.com02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                      high
                      https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                        high
                        https://www.google.ch9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                          high
                          https://googleads.g.doubleclick.net9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                            high
                            https://clients2.googleusercontent.com02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                              high
                              https://apis.google.com02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                                high
                                https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                  high
                                  https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                                    high
                                    https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                      high
                                      https://www.google.com/manifest.json.0.drfalse
                                        high
                                        https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                          high
                                          https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                            high
                                            https://clients2.google.com02e44a0f-56a3-43bc-a950-b188c779fc1a.tmp.1.dr, 9405cbfa-9f79-456a-9fd8-9de9f3a17c9f.tmp.1.drfalse
                                              high
                                              https://clients2.google.com/service/update2/crxmanifest.json0.0.dr, manifest.json.0.drfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                13.224.103.102
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                52.51.78.176
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                142.250.185.100
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                8.8.8.8
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                15.188.95.229
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                104.16.148.64
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.77
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                54.72.129.85
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                216.58.215.226
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                13.224.103.31
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                13.36.218.177
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                54.155.94.243
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                104.17.123.55
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                52.16.218.236
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                185.199.108.153
                                                unknownNetherlands
                                                54113FASTLYUSfalse
                                                52.223.40.198
                                                unknownUnited States
                                                8987AMAZONEXPANSIONGBfalse
                                                104.17.25.14
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                52.216.136.21
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                142.250.185.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.10.207
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.32.192
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                13.224.92.57
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                34.226.230.108
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                104.17.30.92
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                13.224.103.17
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                34.111.234.236
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.74.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.199.8.144
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                91.228.74.133
                                                unknownUnited Kingdom
                                                27281QUANTCASTUSfalse
                                                185.33.221.87
                                                unknownNetherlands
                                                29990ASN-APPNEXUSfalse
                                                142.250.181.226
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.17.27.92
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.20.185.68
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                34.98.64.218
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                63.34.227.161
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                IP
                                                192.168.2.1
                                                127.0.0.1
                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                Analysis ID:626319
                                                Start date and time: 13/05/202221:00:252022-05-13 21:00:25 +02:00
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 6m 33s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal60.phis.win@34/116@0/39
                                                EGA Information:Failed
                                                HDC Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Browse: https://na4.documents.adobe.com/
                                                • Browse: https://www.adobe.com/special/misc/consumerdisclosure.html
                                                • Browse: http://trust.echosign.com/
                                                • Browse: https://na4.documents.adobe.com/
                                                • Browse: http://rooling.hopto.org/
                                                • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 23.211.6.115, 44.234.124.132, 44.234.124.133, 44.234.124.131, 172.217.168.14, 172.217.132.136, 74.125.100.201, 142.250.185.99, 80.67.82.194, 80.67.82.200, 173.222.108.232, 173.222.108.216, 173.222.108.192, 80.67.82.195, 34.197.224.31, 3.230.130.186, 142.250.184.234, 80.67.82.56, 80.67.82.33, 80.67.82.16, 80.67.82.43, 80.67.82.59, 44.198.154.229, 34.199.101.34, 104.79.88.193, 50.16.47.176, 18.213.11.84, 34.237.241.83, 54.224.241.105, 104.79.88.64, 23.211.4.169, 172.217.16.138, 52.49.14.51, 63.32.153.188, 34.248.32.199, 52.51.122.227, 34.246.128.161, 54.154.144.208, 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 209.197.3.19, 80.67.82.82, 80.67.82.73, 23.50.110.236, 80.67.82.96, 80.67.82.74, 80.67.82.81, 2.19.65.45, 192.168.2.5, 13.224.103.92, 13.224.103.4, 13.224.103.111, 13.224.103.52, 80.67.82.90, 80.67.82.105, 34.246.54.182, 52.48.126.58, 54.228.247.11, 34.204.245.146, 44.193.253.150, 142.250.185.195, 142.250.185.227, 80.67.82.67, 80.67.82.19, 142.250.
                                                • Excluded domains from analysis (whitelisted): auth.services.adobe.com, stls-wwwimages2.adobe.com-cn.edgesuite.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, server.messaging.adobe.com, a1874.dscg1.akamai.net, r3.sn-5hne6nzk.gvt1.com, use-stls.adobe.com.edgesuite.net, status.adobe.com, ssl-delivery.adobe.com.edgekey.net, r4.sn-5hne6nz6.gvt1.com, data-status.stage.adobe.com, www.bing.com, ip46.go-mpulse.net.edgekey.net, cm.everesttech.net.akadns.net, data.status.adobe.com.edgekey.net, r5.sn-4g5lzned.gvt1.com, a1711.g.akamai.net, ris-prod.trafficmanager.net, documentcloud.adobe.com.i.edgekey.net, p.typekit.net-stls-v3.edgesuite.net, ris.api.iris.microsoft.com, na4.documents.adobe.com, wildcard46.go-mpulse.net.edgekey.net, translate.googleapis.com, dsum-sec.casalemedia.com.edgekey.net, documentcloud.adobe.com, geo2.adobe.com, h2.shared.global.fastly.net, cds.f7f2q8c3.hwcdn.net, e4578.dscg.akamaiedge.net, e71794.a.akamaiedge.net, wwwimages2.adobe.com, e12564.dspb.akamaiedge.net, consumer-d
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Report size getting too big, too many NtWriteFile calls found.
                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):451603
                                                Entropy (8bit):5.009711072558331
                                                Encrypted:false
                                                SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                MD5:A78AD14E77147E7DE3647E61964C0335
                                                SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                Malicious:false
                                                Reputation:low
                                                Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):395459
                                                Entropy (8bit):6.014497896571859
                                                Encrypted:false
                                                SSDEEP:12288:atDOsME2rcxzurRDn9nfNxF4ijZVtilBV:NsM9U0RzxxPjjt8V
                                                MD5:20E6165265AD230A6B12BFC0898757CC
                                                SHA1:5732BF5A5FA3F0AE6397F094B4EF4E9E4984AB5D
                                                SHA-256:522FCAD81FA3B352E0D9B6E8AEB49D5FA599D617F059B03FAA6A741A886D429A
                                                SHA-512:500C5A678E3B6C71A996336044C5B1055CE431B3F3C1C7A55D5A60554E64F4B1BDFA78C5283C4E32C6B1353A0D013E68197AFB53D9EF93EE21AA236C5C49635B
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13296974498148
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):399026
                                                Entropy (8bit):6.0262488931755565
                                                Encrypted:false
                                                SSDEEP:12288:ttDOsME2rcxzurRDn9nfNxF4ijZVtilBV:KsM9U0RzxxPjjt8V
                                                MD5:80FF2E89E67F2B0906F4816ED3D505CD
                                                SHA1:8FA50206B75B596F56ABC749C1C2F1AE15B8A4DD
                                                SHA-256:EC55CEDFC0ABF9E133D0CF45BF396EB6EFC0AC4C008E5570BFDB04C24E0D8BA7
                                                SHA-512:6C4A96450495E0EAE9E4A57B27420859FDB5B335DEC2E16143BE1236A5A6F7BD630D5B65BAAB0C9BA6072A31DB0D9FC14A6D6FB81F00CA14AEB3B238410D4ADB
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469506720"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):395460
                                                Entropy (8bit):6.014498292429656
                                                Encrypted:false
                                                SSDEEP:12288:MtDOsME2rcxzurRDn9nfNxF4ijZVtilBV:bsM9U0RzxxPjjt8V
                                                MD5:16E565E3BC52FA9A7A8C4F3912138709
                                                SHA1:BABD934A8981FDAB046E1D020A06D4A247EE23DD
                                                SHA-256:0B17A28AE6A2306013FB266508C3A3CE9218909CCE9F7AAC0C9E0BCB0203FAE6
                                                SHA-512:3DBE346E86775739670C02B08CEC7E5210AD9783F596BFA3488FFE9BE9330691DBB571967FA24DE77CED8BDA0A89766093D63C00BF1F4C2CC67A380A676571BE
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469506720"},"policy":{"last_statistics_update":"13296974498148
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):395460
                                                Entropy (8bit):6.014498051149577
                                                Encrypted:false
                                                SSDEEP:12288:ptDOsME2rcxzurRDn9nfNxF4ijZVtilBV:GsM9U0RzxxPjjt8V
                                                MD5:F9425F2A3F9811FBF2C7859FC4E24741
                                                SHA1:61A00C5951A22AD01DD27D73B2C3538BE170DAC3
                                                SHA-256:BFA9E3325C4EB8A43E1114ED8FABF78F4330B46F612AA197323131D4CA442457
                                                SHA-512:06F8CF3B2A55D2C541BEF5D88F7B0100C375631F1CC91A06A0762F9063B8A0A77F751E531C53F5A60FA44072619A798AE0CAFA86FFD1704D161EEC4B20022F54
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13296974498148
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):95428
                                                Entropy (8bit):3.7422682851844953
                                                Encrypted:false
                                                SSDEEP:384:tDQfHdCgl+BNVOUDSNbrwv3N3IXRAHZ8Gc7r2hX/xwRd1crmrmGSMiNzHTQORRfk:JKKV1q9kYEeL71pUXbOtKTdnhG
                                                MD5:404942E50967E7538356E88974F8AA9B
                                                SHA1:AC631C5D658F0C84BE309E8AF4FA2F4B38247AE5
                                                SHA-256:3448DC3C44D32A8959364F7F937B3E49E51D5F7C7DA73A344D22F6142BDA0E49
                                                SHA-512:F68E015AD031CDAB74596DF2607D44BBB557B807D08F22C3BDE0A60925A08C0D2EE235D97BD001E3AB43B4A6CA78FC4B05FD6FC88A851CD615DDC095A832189C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...$\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):395459
                                                Entropy (8bit):6.014498359687918
                                                Encrypted:false
                                                SSDEEP:12288:LtDOsME2rcxzurRDn9nfNxF4ijZVtilBV:EsM9U0RzxxPjjt8V
                                                MD5:F00480972B190F2A359660EE08531EC4
                                                SHA1:0023EFFC224DBC37BFB9E008A72E9EFBE274318E
                                                SHA-256:7BF3693EB0B482A0ACE285FF26BBB15DD75F3B93E81798656F3720B273360257
                                                SHA-512:90F2F3A73A417D32AFE4301854AC0B39D6FB653F9CDBCADD44FB122BDBC13F65D89A214C00015F875758DB787E28DDAE337527A3F1ACA21F13CEB3F52AA79FDD
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13296974498148
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):40
                                                Entropy (8bit):3.3041625260016576
                                                Encrypted:false
                                                SSDEEP:3:FkXYDu6cR9n:+Y66cR9
                                                MD5:7A9D405E9218ED86C7ED3BB729DAA896
                                                SHA1:E5BB69E833231B755B20E5A0C9B2392D8B923C66
                                                SHA-256:D83D002DFE4F96C43A6FBF24FC7AA739945731ABDEC2AFB53EDDCE2D2D87D6AF
                                                SHA-512:F34290BF6A4B1AA63F47436C0788FC1DAC7B970A1861EF1D1891826FD3DFD0FD484A900E23A3024C19CA93DE842BF8B5BC7A5E159362A4C3A36AE8D47C8551A7
                                                Malicious:false
                                                Reputation:low
                                                Preview:sdPC.....................8...?E."..N_.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):5204
                                                Entropy (8bit):4.977661259802371
                                                Encrypted:false
                                                SSDEEP:96:nuaur50vix1pSKIhIk0JCKL8VkGS11Z0bOTc7Vuwn:nCrvx1pSjC4K0kxp0V
                                                MD5:3D2C05CB178E7594B327475A0E100184
                                                SHA1:7688EB8B4D5AB400F54B490068CB0BF3DD25EC46
                                                SHA-256:3AB11A92B5F923DB383214CFE01871A5BE00EFF4E192B4A2D256E0D90D942613
                                                SHA-512:4D8AEC9D9EFAA8151F5348B1860A411A81326D23DEC2296A993C6E155107834E0CCC9E40495B18C57E4675A3AF9B7FF32DD6484FB557B3C98D2795AEAB02A32F
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296974499612312","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.871599185186076
                                                Encrypted:false
                                                SSDEEP:48:YXs2MHRzsoMHT5s0MHyKsTMHksrDys4Csb7synWsQItFsym6zs6zMHWLsZMH5YhV:+GDGTHGmGHDW1/nOIbmOGlGGhVD
                                                MD5:829D5654ADF098AD43036E24C47F2A94
                                                SHA1:506C8BA397509BA0357787950C538C1879047DF3
                                                SHA-256:4D0B852D18FCA5C1A712904CF6DB3811FB905E86D8A7508A2D42F9C8D68E2211
                                                SHA-512:D9B18E6B0AD1E8E4BECF9E84BBE30D64730CFEC2CBEAF96D5DF52E28B907B03EADF22F020FBE0A56D137A52F4F09798031BC6CA026CFA8A979A608B3445DBCAA
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600883925","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":40156},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542628822803","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":30856},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600893104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":25300},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600872791","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34789},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"exp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:L:L
                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                Malicious:false
                                                Reputation:low
                                                Preview:.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):19792
                                                Entropy (8bit):5.564710383460145
                                                Encrypted:false
                                                SSDEEP:384:lhatZLlrgXM1kXqKf/pUZNCgVLH2HfDYrUdxHGGVrpP0F4XS:GLlGM1kXqKf/pUZNCgVLH2HfcrUdlGGg
                                                MD5:7D8DE8072F25A7A2F2CE6631A56C6CD6
                                                SHA1:D5CC60D5B31C43FC24B55A4940F4B7AF34CD752A
                                                SHA-256:D1A656EF97DCF7EB646DE5E7C6A3751C1617E181FFE6D8F75708795B12AD9C8A
                                                SHA-512:E434EC14CB2AD8BD4B7C52165966332AE6D93145080FC28075642F7984B29BDA6F25D6D29443AFB1ECDE67609FE7C23AF809E23CD9E7DCD64093D20D027AC50E
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296974498433449","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):5079
                                                Entropy (8bit):4.971917549812174
                                                Encrypted:false
                                                SSDEEP:96:nuaurZMG1pSKILIk0JCKL8VkGS11Z0bOTQVuwn:nCrF1pSNC4K0kxpe
                                                MD5:2CB7E5B876DA6E25F5F0C5AF99E034AB
                                                SHA1:583FA231CFC300802A8861C06826A8AAF514E22A
                                                SHA-256:87B15039E7AD2B1C498C7D279CB5C69CA826A2838168EEA9576C2D9129D633FC
                                                SHA-512:149A367F1FD3EBCCAAF8D00BF3CCFB04AE694E98B653ED707638B5F944BC3823EC679DDB765FFCA6001F207C66F2028C2A052D0526AD9007C7B6AD0ACA1E5D1F
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296974499612312","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):17530
                                                Entropy (8bit):5.574743240944621
                                                Encrypted:false
                                                SSDEEP:384:lhatZLlrgXM1kXqKf/pUZNCgVLH2HfDYrUqVrp00F46O:GLlGM1kXqKf/pUZNCgVLH2HfcrUqVr3+
                                                MD5:DF7C371D07EC11CC042938FD9E3FF5A3
                                                SHA1:C633DAD759EE74BE20BE1864F9CE86156C1155F5
                                                SHA-256:A2DE27B957F52BA6052FA24A98AABD764E4EC6245887AE9029EDC72737D7DA1F
                                                SHA-512:CF9CBA35BD597F33E686F060630046CB36EFDC111B6F2AED9CFB9E3C39BD818561262BB1EB825DD3F32FE5D7AF4BEA7D9F5D0C325E98D06A83354FB2C138C3CA
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296974498433449","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):2622
                                                Entropy (8bit):4.90668470690643
                                                Encrypted:false
                                                SSDEEP:48:Y26qtwTCXDHyvzM3zsSX3GsSlARLsSTSRSbsSuDsSz1ELsSHfSsSIbBLsSAVsSfX:JxOTCXDH+zMrX3ouxGRiuLz1EzHfEIbM
                                                MD5:DAECD3EC129D58A49A51FB23E0C02CE0
                                                SHA1:5D557E69008153FD805557B0D726B09A2B26991E
                                                SHA-256:C609EF14468AB8BA577431C4DD18CFE7039459C67B3EBDD592E33464475CCB44
                                                SHA-512:B78F91CE490593BC4D7D219295309D278544EB19C06B565205A1D95BE9BA959CFEE04521AE15D17A279A0D601B1D8E3B80FB85BBDBBF351EEC60E4EC1C5828B2
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13299566501232568","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13299566501261664","port":443,"protoco
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):11217
                                                Entropy (8bit):6.069602775336632
                                                Encrypted:false
                                                SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):38
                                                Entropy (8bit):1.8784775129881184
                                                Encrypted:false
                                                SSDEEP:3:FQxlXNQxlX:qTCT
                                                MD5:51A2CBB807F5085530DEC18E45CB8569
                                                SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.f.5................f.5...............
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):374
                                                Entropy (8bit):5.20718437268701
                                                Encrypted:false
                                                SSDEEP:6:AiCtYVq2P923iKKdK25+Xqx8chI+IFUtqVfiCySSgZmwYVfiCvYIkwO923iKKdKI:AikAv45KkTXfchI3FUtiiDS/IiC75L5G
                                                MD5:8D1A3D87C4CFAAB9CA53A0E28A9A28D8
                                                SHA1:982C62AB7D7B20A404C0238B4AB2B2809923815B
                                                SHA-256:A844E8A1FA78F6F8E798AA300B02B55D30F4707DB051C000CB163433DAF1A1BB
                                                SHA-512:DFD83D839F8F778EC1DDE7B8325816F8EF38136FE08C676EA66DFCBBA220616C16F81184F80B3838A65E617A375AC7DF7A9D0A9487A5DC24E661518899D145DF
                                                Malicious:false
                                                Reputation:low
                                                Preview:2022/05/13-21:02:13.276 1080 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-21:02:13.344 1080 Recovering log #3.2022/05/13-21:02:13.357 1080 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):374
                                                Entropy (8bit):5.20718437268701
                                                Encrypted:false
                                                SSDEEP:6:AiCtYVq2P923iKKdK25+Xqx8chI+IFUtqVfiCySSgZmwYVfiCvYIkwO923iKKdKI:AikAv45KkTXfchI3FUtiiDS/IiC75L5G
                                                MD5:8D1A3D87C4CFAAB9CA53A0E28A9A28D8
                                                SHA1:982C62AB7D7B20A404C0238B4AB2B2809923815B
                                                SHA-256:A844E8A1FA78F6F8E798AA300B02B55D30F4707DB051C000CB163433DAF1A1BB
                                                SHA-512:DFD83D839F8F778EC1DDE7B8325816F8EF38136FE08C676EA66DFCBBA220616C16F81184F80B3838A65E617A375AC7DF7A9D0A9487A5DC24E661518899D145DF
                                                Malicious:false
                                                Reputation:low
                                                Preview:2022/05/13-21:02:13.276 1080 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-21:02:13.344 1080 Recovering log #3.2022/05/13-21:02:13.357 1080 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1139
                                                Entropy (8bit):5.731541388458719
                                                Encrypted:false
                                                SSDEEP:24:0AYwL53arjAlU0L8FNMpJIY78BJgskfa9yBDuZk+s:0Ar53ijroeoOUZ
                                                MD5:0EC732BE276C4EB5D73F451018A92362
                                                SHA1:EB7DD7DF20D407864D4ADF972695B339191A8676
                                                SHA-256:B0E1ADB4BC6770129F7BFE0AB10F72E7F6621C31EB9DAB24DD99CC3B3B696453
                                                SHA-512:7A3CD1ACB9099C1B36F5D110F1E7BF9F30B271B8DA1574B6F83B081C95115A5732C195BDCEAC7451B4387E80C5BCF3AD0C836E1868D8394B893C919C79751C46
                                                Malicious:false
                                                Reputation:low
                                                Preview:.........."......adobe..and.icbfcibaa3aaablblqzhb8qj6qbtniukxyiovkfhit4hytqncpupboobcuqpc8hrmqiozxc1sessohzjqqyaddh2vytqjj0bq0jwcyvysq..com..documents..esign..https..na4..public..review..sign..tsid*........adobe......and...m.icbfcibaa3aaablblqzhb8qj6qbtniukxyiovkfhit4hytqncpupboobcuqpc8hrmqiozxc1sessohzjqqyaddh2vytqjj0bq0jwcyvysq......com......documents......esign......https......na4......public......review......sign......tsid..2...!.....0........1........2........3........4.........6........8........a...........b..........c...........d............e............f........g.........h.........i.............j........k........l.........m..........n.............o...........p..........q........r.........s.............t...........u..........v.........w.........x........y........z...:n..............................................................................................................B............. ......*..https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6Q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):2622
                                                Entropy (8bit):4.90668470690643
                                                Encrypted:false
                                                SSDEEP:48:Y26qtwTCXDHyvzM3zsSX3GsSlARLsSTSRSbsSuDsSz1ELsSHfSsSIbBLsSAVsSfX:JxOTCXDH+zMrX3ouxGRiuLz1EzHfEIbM
                                                MD5:DAECD3EC129D58A49A51FB23E0C02CE0
                                                SHA1:5D557E69008153FD805557B0D726B09A2B26991E
                                                SHA-256:C609EF14468AB8BA577431C4DD18CFE7039459C67B3EBDD592E33464475CCB44
                                                SHA-512:B78F91CE490593BC4D7D219295309D278544EB19C06B565205A1D95BE9BA959CFEE04521AE15D17A279A0D601B1D8E3B80FB85BBDBBF351EEC60E4EC1C5828B2
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13299566501232568","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13299566501261664","port":443,"protoco
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):5779
                                                Entropy (8bit):4.998313016374339
                                                Encrypted:false
                                                SSDEEP:96:nuaurVq0Hix1pSKIhIk0tJCKL8VkGS11JbOTc7Votwn:nCrkx1pSj6t4K0kxZN
                                                MD5:FC404D9827C19666C3EF74542E75340D
                                                SHA1:FBFAB6F55DAC8CE28F1626F2F07AB38B7A08130C
                                                SHA-256:96F8285604C7FC670D45F10771CB0EDB27FA2B18CCC6CB8ED572421600981EC0
                                                SHA-512:04E2043DF31C846D12896DDDCFAB42374161DFF3A4F70CB15AC6E001E43A6C0D5B3366FAB9F61C57D3B8B4F7B56EF2B7F1B8BB215800BD142E1B782F4231ED61
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296974499612312","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):17703
                                                Entropy (8bit):5.577331896448502
                                                Encrypted:false
                                                SSDEEP:384:lhatZLlrgXM1kXqKf/pUZNCgVLH2HfDYrUNVrp30F4m:GLlGM1kXqKf/pUZNCgVLH2HfcrUNVr+H
                                                MD5:0F6A20A26C9EA435DF43D8D5325278B9
                                                SHA1:D5D468B78946945565795084CDB5C81D3251DED6
                                                SHA-256:AF7550B196A89591486A306ECB030D4D90DA93F498F0703518CC15CD4926C577
                                                SHA-512:3373CEB3A664AEFC36A17AADB3D78E36AE99BD708B0D2F91593EF209DEF0F8779A63DB706907EABEB496B405DD5951F0273BFFC63386481214DC45D01E80BCDC
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296974498433449","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):13795
                                                Entropy (8bit):5.675685774808398
                                                Encrypted:false
                                                SSDEEP:384:HBKDZwRLrQVSXj0sQRCjBVF5ieAIvb1Wrno6J+pkrcZnE:hOk/QVSXWHKkrj
                                                MD5:2F098A3654FB36913E17443A332C921C
                                                SHA1:CE065E5F67E114ED143414E902C6CD7E54284551
                                                SHA-256:D7062EA4DB6E13CE17DA30E5A2EF70AED098631CFEAE2BE16A3F3151935DA30F
                                                SHA-512:ABF1DE64EF13F3072369F02413339DEFDAD6540E7F0EADF54D648D6B082E2CC17951B1C7FBFC138D09D7A9DAC72692B4FBB2E3ECF20F6EC3E0F9B77B925E3F58
                                                Malicious:false
                                                Reputation:low
                                                Preview:0\r..m......\... 6......https://acrobat.adobe.com/home/offline.html?__WB_REVISION__=ababbbc20c0d9163913a45d2c03f9066<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO-8859 text, with no line terminators, with escape sequences
                                                Category:dropped
                                                Size (bytes):24
                                                Entropy (8bit):2.1431558784658327
                                                Encrypted:false
                                                SSDEEP:3:m+l:m
                                                MD5:54CB446F628B2EA4A5BCE5769910512E
                                                SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                Malicious:false
                                                Reputation:low
                                                Preview:0\r..m..................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):3.381733688549655
                                                Encrypted:false
                                                SSDEEP:3:N6Vrc9Xl/lgll/lAZSqllwF+:oVrCgoZzGQ
                                                MD5:15CD4D560F1190C2CE789F4CDB8C67BC
                                                SHA1:D2F747A82A025F9F9285E2DF3406E15C844AED6C
                                                SHA-256:2995B27624CB3705F604A7C2F860F02176325D20681830EC141DB979C790F2F3
                                                SHA-512:875D64C709B80966EF32A73EC1B9B61D187B8AD808D81DAC988935D1025C67B85A641D371855611E0F2E5A87B73505437A210FDBE6EA7282CF926D0067C520F0
                                                Malicious:false
                                                Reputation:low
                                                Preview:@...._..oy retne.............7...........bm..kU.........7......!..#.=/.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):3.381733688549655
                                                Encrypted:false
                                                SSDEEP:3:N6Vrc9Xl/lgll/lAZSqllwF+:oVrCgoZzGQ
                                                MD5:15CD4D560F1190C2CE789F4CDB8C67BC
                                                SHA1:D2F747A82A025F9F9285E2DF3406E15C844AED6C
                                                SHA-256:2995B27624CB3705F604A7C2F860F02176325D20681830EC141DB979C790F2F3
                                                SHA-512:875D64C709B80966EF32A73EC1B9B61D187B8AD808D81DAC988935D1025C67B85A641D371855611E0F2E5A87B73505437A210FDBE6EA7282CF926D0067C520F0
                                                Malicious:false
                                                Reputation:low
                                                Preview:@...._..oy retne.............7...........bm..kU.........7......!..#.=/.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):5.400066418005929
                                                Encrypted:false
                                                SSDEEP:3:6pKeCZcY83BRSXEQs65QkAD2zPLUbdNfFRscY8n:Ze1GstkNPLUbdpJ
                                                MD5:99BC80A88F3877ED0D73681FD2B0493D
                                                SHA1:49808F82B294624FD590AD3F635F3EBC2D5BBDCD
                                                SHA-256:251DB4D23E3C5997F03FBC304F5619E0D4FBD17847AB9C753AF68E0E14D01ED8
                                                SHA-512:B366A99B201C97243C4A4A672DB167255BB76ABDCE2F6E2A8090DDFDD5D5366F7B675F75CA8F64D77E0200282CDD943219E796AE1DE44E4374530ABEE517C289
                                                Malicious:false
                                                Reputation:low
                                                Preview:.o..workbox-precache-v2-https://acrobat.adobe.com/.$472540d2-5393-4606-a557-8f1d6ef4aaab..n"...........~..u.(.0...https://acrobat.adobe.com/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):5.400066418005929
                                                Encrypted:false
                                                SSDEEP:3:6pKeCZcY83BRSXEQs65QkAD2zPLUbdNfFRscY8n:Ze1GstkNPLUbdpJ
                                                MD5:99BC80A88F3877ED0D73681FD2B0493D
                                                SHA1:49808F82B294624FD590AD3F635F3EBC2D5BBDCD
                                                SHA-256:251DB4D23E3C5997F03FBC304F5619E0D4FBD17847AB9C753AF68E0E14D01ED8
                                                SHA-512:B366A99B201C97243C4A4A672DB167255BB76ABDCE2F6E2A8090DDFDD5D5366F7B675F75CA8F64D77E0200282CDD943219E796AE1DE44E4374530ABEE517C289
                                                Malicious:false
                                                Reputation:low
                                                Preview:.o..workbox-precache-v2-https://acrobat.adobe.com/.$472540d2-5393-4606-a557-8f1d6ef4aaab..n"...........~..u.(.0...https://acrobat.adobe.com/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                MD5:46295CAC801E5D4857D09837238A6394
                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                Malicious:false
                                                Reputation:low
                                                Preview:MANIFEST-000001.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                MD5:46295CAC801E5D4857D09837238A6394
                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                Malicious:false
                                                Reputation:low
                                                Preview:MANIFEST-000001.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PGP\011Secret Key -
                                                Category:dropped
                                                Size (bytes):41
                                                Entropy (8bit):4.704993772857998
                                                Encrypted:false
                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):50560
                                                Entropy (8bit):5.604166245490376
                                                Encrypted:false
                                                SSDEEP:1536:UL0bV2y4SaUOoENtBr7jwwWrMznUiMR79Fc52xVn:54SaUOoENtBHjwwWrMzo79Fzn
                                                MD5:26F6B463B9A909E8A800CC2D1F960496
                                                SHA1:C34983866F50C3FB6F6E88C346F93E782DE83E34
                                                SHA-256:A6B5A4A48ED4CCAE30E1FFFCE32202EF9C6E55E1CCAE368765FC28E48266D94E
                                                SHA-512:AB02CA335C1CFC039B43A88AFBB53C2731074208C8B94C760F24D3720E8D80D643D9F7EE0989479042EC0379E4CFEC86AE18334D4B7B6B3A866917C9242060CE
                                                Malicious:false
                                                Reputation:low
                                                Preview:0\r..m..........rSG.....0!function(t){var r={};function __webpack_require__(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return t[a].call(o.exports,o,o.exports,__webpack_require__),o.l=!0,o.exports}__webpack_require__.m=t,__webpack_require__.c=r,__webpack_require__.d=function(t,r,a){__webpack_require__.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:a})},__webpack_require__.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},__webpack_require__.t=function(t,r){if(1&r&&(t=__webpack_require__(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(__webpack_require__.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)__webpack_require__.d(a,o,function(r){return t[r]}.bind(null,o));return a},__webpack_require__.n=function(t){var r=t&&t.__esModule?functi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):99641
                                                Entropy (8bit):5.821628514463873
                                                Encrypted:false
                                                SSDEEP:3072:/DkBqlX1E0JS5vDFxqyyRSRy2aNUjouzZ7tWMKPkG4H7xO1IRcYJ:mqLbRiI2LW0z
                                                MD5:ECC06CA335F359F6B37D14C86EAD1F3F
                                                SHA1:786F964F62FD94C40299B0461F1D67DCABD76842
                                                SHA-256:ED03EF1CA89A7BA436981B827330258102154D015060264272B56D551F401EC4
                                                SHA-512:9E3D51D66A87E94ED97ECCF49A096333E412E9F11010C7082E21BF8015F89896D3E222A6751360BE1C02DF01DC518EF59023B8842E78AA61D8E10AC8BDF1B909
                                                Malicious:false
                                                Reputation:low
                                                Preview:0\r..m..........rSG.....0..............'.;.....O"...X....gN.........................................................T...................................................................,................(S.H..`H.... L`.....(S...`.....PL`$....@Rc..................Qb..u.....t.....Qb..>.....r.... Qf..n.....__webpack_require__.b$...........I`....Da.........(S...`......L`......Qc.S.,....exports..$..a...........S.C..Qb&Pz.....l...H.......a...........QbFx3.....call......K`....D}8...............&.%.*......&.%.*..&.(......&.}...&.%./...%.0...'....&.%.*..&.(...&.(...&.(...&...&.'..W.....-...(........,Rc.................1.`....Dad...............e......... P.........@....@.-....,P..........https://acrobat.adobe.com/sw.js.a........D`....D`....D`..........`~...&...&..A.&....&.(S.X..`l.....L`......Qb..8A....o.......e.....a...........G...C...K`....Dp(... ...........&.(...&.Z......$...&.(...&.}..)&.%./...'..'..W.......,Rc...............I`....Da................d..........`..L..........d................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO-8859 text, with no line terminators, with escape sequences
                                                Category:dropped
                                                Size (bytes):24
                                                Entropy (8bit):2.1431558784658327
                                                Encrypted:false
                                                SSDEEP:3:m+l:m
                                                MD5:54CB446F628B2EA4A5BCE5769910512E
                                                SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                Malicious:false
                                                Reputation:low
                                                Preview:0\r..m..................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):3.5549278751195694
                                                Encrypted:false
                                                SSDEEP:3:aVwKu00Xl/lGlHlxE/qXGlBxK:aojGW/ZY
                                                MD5:FCBE7F03151CB951186EEDDB3A88CAFD
                                                SHA1:9B64963079FC156952E30A3FA9C8668C2836ED63
                                                SHA-256:75E0C9188429CA63F56795DC28CBE9803CDF770A17A9274F98F30F20ACA365E9
                                                SHA-512:3C158EB8B42F6A8914546620899615FB0C569315557D55D3C2BC1D7F0DF74EDBE3AB92EBBA55672BFCAE4565003C1C606285B6C65CC4804045CFE54267E2595D
                                                Malicious:false
                                                Reputation:low
                                                Preview:@....z.oy retne.............K...........X....,.........K.........#.=/.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):3.5549278751195694
                                                Encrypted:false
                                                SSDEEP:3:aVwKu00Xl/lGlHlxE/qXGlBxK:aojGW/ZY
                                                MD5:FCBE7F03151CB951186EEDDB3A88CAFD
                                                SHA1:9B64963079FC156952E30A3FA9C8668C2836ED63
                                                SHA-256:75E0C9188429CA63F56795DC28CBE9803CDF770A17A9274F98F30F20ACA365E9
                                                SHA-512:3C158EB8B42F6A8914546620899615FB0C569315557D55D3C2BC1D7F0DF74EDBE3AB92EBBA55672BFCAE4565003C1C606285B6C65CC4804045CFE54267E2595D
                                                Malicious:false
                                                Reputation:low
                                                Preview:@....z.oy retne.............K...........X....,.........K.........#.=/.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):270336
                                                Entropy (8bit):0.0012471779557650352
                                                Encrypted:false
                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):325
                                                Entropy (8bit):4.956993026220225
                                                Encrypted:false
                                                SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                MD5:0C03D530AC97788D62D27B2802C34D83
                                                SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):325
                                                Entropy (8bit):4.956993026220225
                                                Encrypted:false
                                                SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                MD5:0C03D530AC97788D62D27B2802C34D83
                                                SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):5779
                                                Entropy (8bit):4.998313016374339
                                                Encrypted:false
                                                SSDEEP:96:nuaurVq0Hix1pSKIhIk0tJCKL8VkGS11JbOTc7Votwn:nCrkx1pSj6t4K0kxZN
                                                MD5:FC404D9827C19666C3EF74542E75340D
                                                SHA1:FBFAB6F55DAC8CE28F1626F2F07AB38B7A08130C
                                                SHA-256:96F8285604C7FC670D45F10771CB0EDB27FA2B18CCC6CB8ED572421600981EC0
                                                SHA-512:04E2043DF31C846D12896DDDCFAB42374161DFF3A4F70CB15AC6E001E43A6C0D5B3366FAB9F61C57D3B8B4F7B56EF2B7F1B8BB215800BD142E1B782F4231ED61
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296974499612312","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):17703
                                                Entropy (8bit):5.577331896448502
                                                Encrypted:false
                                                SSDEEP:384:lhatZLlrgXM1kXqKf/pUZNCgVLH2HfDYrUNVrp30F4m:GLlGM1kXqKf/pUZNCgVLH2HfcrUNVr+H
                                                MD5:0F6A20A26C9EA435DF43D8D5325278B9
                                                SHA1:D5D468B78946945565795084CDB5C81D3251DED6
                                                SHA-256:AF7550B196A89591486A306ECB030D4D90DA93F498F0703518CC15CD4926C577
                                                SHA-512:3373CEB3A664AEFC36A17AADB3D78E36AE99BD708B0D2F91593EF209DEF0F8779A63DB706907EABEB496B405DD5951F0273BFFC63386481214DC45D01E80BCDC
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296974498433449","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):5106
                                                Entropy (8bit):4.976785976418262
                                                Encrypted:false
                                                SSDEEP:96:nuaurIcix1pSKILIk0JCKL8VkGS11Z0bOTQVuwn:nCrqx1pSNC4K0kxpe
                                                MD5:E271BD1DDF7846D93A61344275DAC8DC
                                                SHA1:5994FCDEA7ABAC0839E894A64217DC0DFE9ADE3B
                                                SHA-256:D2EDCB5717AD2031022E4CF33A1E4F7E7E491ECABDA6FF7530124C834A56054C
                                                SHA-512:FAFEFECD951D1DE5167EB69B29811EAFA62E9B26384CB322234DF8BEE3CDED122C6F0A645F2F452CEF810513452E4A969A8BBD6249E98416126AC1614090D298
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296974499612312","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):17356
                                                Entropy (8bit):5.5716484383010165
                                                Encrypted:false
                                                SSDEEP:384:lhatoLlrgXM1kXqKf/pUZNCgVLH2HfDYrU5VrpEF40:hLlGM1kXqKf/pUZNCgVLH2HfcrU5Vr+R
                                                MD5:C2A2F3D36D095527BD0859AEAA700695
                                                SHA1:3FA3FB7468CC21B2865C13AA2AC4689B32C6B9F3
                                                SHA-256:AB959AA190DD6FD3790803969FDB801A0ABCD145EAF6E14DDCDDFA9DF39351A8
                                                SHA-512:ABFB353BAC9020E140B8B82FBD1DCA9FF791BF0A9CEECB1A1BDC3828BE1A67020B337D63855C12EE6FDDA6DA6B21A05DC79F49BCB58F81E973DFA72158B25798
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296974498433449","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                MD5:6752A1D65B201C13B62EA44016EB221F
                                                SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                Malicious:false
                                                Reputation:low
                                                Preview:MANIFEST-000004.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                MD5:6752A1D65B201C13B62EA44016EB221F
                                                SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                Malicious:false
                                                Reputation:low
                                                Preview:MANIFEST-000004.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):106
                                                Entropy (8bit):3.138546519832722
                                                Encrypted:false
                                                SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                Malicious:false
                                                Reputation:low
                                                Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):13
                                                Entropy (8bit):2.8150724101159437
                                                Encrypted:false
                                                SSDEEP:3:Yx7:4
                                                MD5:C422F72BA41F662A919ED0B70E5C3289
                                                SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                Malicious:false
                                                Reputation:low
                                                Preview:85.0.4183.121
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):399026
                                                Entropy (8bit):6.0262488931755565
                                                Encrypted:false
                                                SSDEEP:12288:ttDOsME2rcxzurRDn9nfNxF4ijZVtilBV:KsM9U0RzxxPjjt8V
                                                MD5:80FF2E89E67F2B0906F4816ED3D505CD
                                                SHA1:8FA50206B75B596F56ABC749C1C2F1AE15B8A4DD
                                                SHA-256:EC55CEDFC0ABF9E133D0CF45BF396EB6EFC0AC4C008E5570BFDB04C24E0D8BA7
                                                SHA-512:6C4A96450495E0EAE9E4A57B27420859FDB5B335DEC2E16143BE1236A5A6F7BD630D5B65BAAB0C9BA6072A31DB0D9FC14A6D6FB81F00CA14AEB3B238410D4ADB
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469506720"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):95428
                                                Entropy (8bit):3.7422682851844953
                                                Encrypted:false
                                                SSDEEP:384:tDQfHdCgl+BNVOUDSNbrwv3N3IXRAHZ8Gc7r2hX/xwRd1crmrmGSMiNzHTQORRfk:JKKV1q9kYEeL71pUXbOtKTdnhG
                                                MD5:404942E50967E7538356E88974F8AA9B
                                                SHA1:AC631C5D658F0C84BE309E8AF4FA2F4B38247AE5
                                                SHA-256:3448DC3C44D32A8959364F7F937B3E49E51D5F7C7DA73A344D22F6142BDA0E49
                                                SHA-512:F68E015AD031CDAB74596DF2607D44BBB557B807D08F22C3BDE0A60925A08C0D2EE235D97BD001E3AB43B4A6CA78FC4B05FD6FC88A851CD615DDC095A832189C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...$\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SysEx File -
                                                Category:dropped
                                                Size (bytes):94708
                                                Entropy (8bit):3.7422855798815355
                                                Encrypted:false
                                                SSDEEP:384:9DQfHdCgl+BNVOUDSNbrwv3N3IXRAHZ8Gc7r2hX/xwRd1crmrmGRiNzHTQORRfNQ:5KKV1q94YEeL71pUXbOtKTdnhI
                                                MD5:412FFD443FF85A2AAE0431640DD067FA
                                                SHA1:4197174C219C0D4B2C6E947C326935DF9EA02C9E
                                                SHA-256:E2DD99634ED31B7A418BAFE9D62E59D12413C8DD7B8B4E27CF69EFA68CE8C01D
                                                SHA-512:A9E6E41785F9A2D11125F9996DD7546BCB3656439413151D33C028AA94D5DB30D44C95189A7B3794608F08BB149215F5BB1BF1D89F14E94D347E63F441D44B84
                                                Malicious:false
                                                Reputation:low
                                                Preview:.q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...$\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:modified
                                                Size (bytes):399119
                                                Entropy (8bit):6.02642183445994
                                                Encrypted:false
                                                SSDEEP:12288:qtDOsME2rcxzurRDn9nfNxF4ijZVtilBV:9sM9U0RzxxPjjt8V
                                                MD5:C7450FB67701C802CBFC8263633575D6
                                                SHA1:A52C87ABF1AD38FCAFC0FFC382EF175F30955757
                                                SHA-256:BA32E71863E20F479FE37FE9A3F65B38020D72D1431FAF904E9BAD169D7C899A
                                                SHA-512:65B7F8390507A74A5BEAF06108C63457FADB800E5266C7B8556A5A5064A85C7F615EF79B5A360296389D61AF5B5D4099B7F2577FEB51C4B8792B6F4DADA6CC11
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469506720"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):399026
                                                Entropy (8bit):6.0262488931755565
                                                Encrypted:false
                                                SSDEEP:12288:ttDOsME2rcxzurRDn9nfNxF4ijZVtilBV:KsM9U0RzxxPjjt8V
                                                MD5:80FF2E89E67F2B0906F4816ED3D505CD
                                                SHA1:8FA50206B75B596F56ABC749C1C2F1AE15B8A4DD
                                                SHA-256:EC55CEDFC0ABF9E133D0CF45BF396EB6EFC0AC4C008E5570BFDB04C24E0D8BA7
                                                SHA-512:6C4A96450495E0EAE9E4A57B27420859FDB5B335DEC2E16143BE1236A5A6F7BD630D5B65BAAB0C9BA6072A31DB0D9FC14A6D6FB81F00CA14AEB3B238410D4ADB
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469506720"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):399026
                                                Entropy (8bit):6.026249041902083
                                                Encrypted:false
                                                SSDEEP:12288:ftDOsME2rcxzurRDn9nfNxF4ijZVtilBV:osM9U0RzxxPjjt8V
                                                MD5:320670189176F72E1C588A73631413B4
                                                SHA1:52F99561ECF98BD621EE367F538A9C7BE31B75C2
                                                SHA-256:2E2BD63AEDAF0B7271301495317B2BF786632183026965022C480DCAC14841E1
                                                SHA-512:7A7EE4F8CB7877713588E3EF0C2918C5DD5B482C2B5E4309906DC148547A85920C0DBA04328792486474138C5AAA08B2080A9D1BF09A6DD26F721EBB63AE50D6
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500900830669e+12,"network":1.652468503e+12,"ticks":203773705.0,"uncertainty":3532071.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469506720"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):1448
                                                Entropy (8bit):5.971745384085355
                                                Encrypted:false
                                                SSDEEP:24:pZRj/flTyyRTGYGRM86CAjkVmdZzUU7aoXtu0tSPqNnQoXCrBJr4k0UpLaahl6mc:p/hyyj7qAdZzUU7aktuLinQkCdJr70Uy
                                                MD5:3E59AFF1F633A40146220723D49FF69D
                                                SHA1:91114719E0FAE4D557857A57BFCEF4A621AAFAAA
                                                SHA-256:5EFF1D2049B3AFDB8F44C4C68DEB1B0F5081B43C9A1BE5AAC32B741CCC6016B3
                                                SHA-512:75E4EB0141E6E6F547E58D215DEDC2BFB7C9431015097859783302E9A770695AF9C4AC775101A2309468A1431D20483BCF4B204FC706CF5EBF605E6FD9E5864A
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"J_varh3pbSCuoxRJJKBMABg5gxFq57n03z43XkUWJM7oy3eWRQ133bpCLFZB9QxF4hEr0j3QkT-oGRSGF8e2UNhauTxV8FmTjYoSF34D_idMe81x8xr_sKSshYV0BJC5VPDDw9-FcorpDHeeOmgpnBf
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                Category:dropped
                                                Size (bytes):10053976
                                                Entropy (8bit):7.433454408979122
                                                Encrypted:false
                                                SSDEEP:98304:sQ8AwzExgSMcgTnSUpCSDVLcyjbc2ZFWReP+klU/6CFNbnVzHyJJwN19hzjS1SJ:sQLw6Mce5p3VQyjbc0va/PFNzlyJahZJ
                                                MD5:55CE1BB968F23F546ED9E683050954A7
                                                SHA1:8088DED3DDF9D27700E470A75CFA7FA2EF565731
                                                SHA-256:6CB80D4B43B81D2C1DF133565638D3471E108702AE5FAED47300F3AE15BAA33D
                                                SHA-512:7F4F27EF9C7F571CD6C04305C6CE0A75CA0F7BDC4587A438133794418C530F0E95BF19B56DB120AA49DC96626E80058E567C47EC66B2813FD3A6A146AF1054A0
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....\`.........." .....lS...E.......P.......................................2.....LS....`A........................................(...........x....02.......0.T....J..X....@2..;.........................p..(.......0............................................text....kS......lS................. ..`.rdata...SD...S..TD..pS.............@..@.data...X........2.................@....pdata..T.....0.....................@..@.00cfg..(.....1.....................@..@.rodata.......2..................... ..`.tls....1.....2.....................@..._RDATA....... 2.....................@..@.rsrc........02.....................@..@.reloc...;...@2..<..................@..B........................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1427
                                                Entropy (8bit):7.570377692439448
                                                Encrypted:false
                                                SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAo8/f6Lu57x/:38HdurRxHSOlAiqYoXWVDX6XYu57x/
                                                MD5:EDEC647D2132F0F988F43BFCBA5932BA
                                                SHA1:3B16ABF4669A598A0095556D5DBBDCA0D448E654
                                                SHA-256:DB0CAD74FB8472EE74EC8CED9FB789F42A405B27965922E1CC6140616048FDF1
                                                SHA-512:005613A96CBE17C8482FBD973AFF8DF9D93C4D1BE8B9A01019E2436CDDF085BCD8748E1863221A3E15D541829C4BF81779F5A049255101F5CB7EA68DF92C7730
                                                Malicious:false
                                                Reputation:low
                                                Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):66
                                                Entropy (8bit):3.8618480997673856
                                                Encrypted:false
                                                SSDEEP:3:S4VW243EXtcQXQ8OUJGb00JpgUu:S7t3E+CLOZo0J6Uu
                                                MD5:9546E4EF0287DB27186BBCCF94ACA349
                                                SHA1:EB373F0CA09AE7EDF54E9637934B9E406F68BEE6
                                                SHA-256:08EBFF0F0F9DE95708F24ED2115634D44D8691648892D9BE449766F3677A0D8A
                                                SHA-512:ED90C91C641034BF6233BC442103988F5F685D0E1A6D84AEB6B67A2BFA6A4E99F48747B3C08C09A200C8487C461B0EB0D6AF68E54E4028EA611DE0EC24E401C5
                                                Malicious:false
                                                Reputation:low
                                                Preview:1.e80345a4828e2b82d049520da48dc125df0c2600b1e4591cd05c71bb661231e5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):825
                                                Entropy (8bit):4.819458905604673
                                                Encrypted:false
                                                SSDEEP:24:ulaihI11P1TRuRckckH3WoA0UNqLQxUNqmTb:C1hY91uRfckHksJ
                                                MD5:E15CE41AD7AB84F270A12DB01724A30D
                                                SHA1:DA82BF4C88965850A2EA06BC2E4A090F523D7DEA
                                                SHA-256:AA864A94111184EDB69B3A611BE8351BAE36B09045DE7EF2652E156D0D0EAD89
                                                SHA-512:51DA142996B586539DB044821E3D3FEA2A60D5F53F165976C770385B10B8B3A3A81078D8710F8984F45E7F09DC035296A7C6C7AA85791EF7BD2022AAC2DA0134
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2391.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". }. ].}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Google Chrome extension, version 3
                                                Category:dropped
                                                Size (bytes):248531
                                                Entropy (8bit):7.963657412635355
                                                Encrypted:false
                                                SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                Malicious:false
                                                Reputation:low
                                                Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:L:L
                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                Malicious:false
                                                Reputation:low
                                                Preview:.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Google Chrome extension, version 3
                                                Category:dropped
                                                Size (bytes):248531
                                                Entropy (8bit):7.963657412635355
                                                Encrypted:false
                                                SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                Malicious:false
                                                Reputation:low
                                                Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):796
                                                Entropy (8bit):4.864931792423268
                                                Encrypted:false
                                                SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):675
                                                Entropy (8bit):4.536753193530313
                                                Encrypted:false
                                                SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                MD5:1FDAFC926391BD580B655FBAF46ED260
                                                SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):641
                                                Entropy (8bit):4.698608127109193
                                                Encrypted:false
                                                SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                MD5:76DEC64ED1556180B452A13C83171883
                                                SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):624
                                                Entropy (8bit):4.5289746475384565
                                                Encrypted:false
                                                SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):651
                                                Entropy (8bit):4.583694000020627
                                                Encrypted:false
                                                SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):787
                                                Entropy (8bit):4.973349962793468
                                                Encrypted:false
                                                SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                MD5:05C437A322C1148B5F78B2F341339147
                                                SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):593
                                                Entropy (8bit):4.483686991119526
                                                Encrypted:false
                                                SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):593
                                                Entropy (8bit):4.483686991119526
                                                Encrypted:false
                                                SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):661
                                                Entropy (8bit):4.450938335136508
                                                Encrypted:false
                                                SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                MD5:82719BD3999AD66193A9B0BB525F97CD
                                                SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):637
                                                Entropy (8bit):4.47253983486615
                                                Encrypted:false
                                                SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):595
                                                Entropy (8bit):4.467205425399467
                                                Encrypted:false
                                                SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):647
                                                Entropy (8bit):4.595421267152647
                                                Encrypted:false
                                                SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                MD5:3A01FEE829445C482D1721FF63153D16
                                                SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):658
                                                Entropy (8bit):4.5231229502550745
                                                Encrypted:false
                                                SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                MD5:57AF5B654270A945BDA8053A83353A06
                                                SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):677
                                                Entropy (8bit):4.552569602149629
                                                Encrypted:false
                                                SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):835
                                                Entropy (8bit):4.791154467711985
                                                Encrypted:false
                                                SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):618
                                                Entropy (8bit):4.56999230891419
                                                Encrypted:false
                                                SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                MD5:8185D0490C86363602A137F9A261CC50
                                                SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):683
                                                Entropy (8bit):4.675370843321512
                                                Encrypted:false
                                                SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                MD5:85609CF8623582A8376C206556ED2131
                                                SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):604
                                                Entropy (8bit):4.465685261172395
                                                Encrypted:false
                                                SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                MD5:EAB2B946D1232AB98137E760954003AA
                                                SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):603
                                                Entropy (8bit):4.479418964635223
                                                Encrypted:false
                                                SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):697
                                                Entropy (8bit):5.20469020877498
                                                Encrypted:false
                                                SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):631
                                                Entropy (8bit):5.160315577642469
                                                Encrypted:false
                                                SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):665
                                                Entropy (8bit):4.66839186029557
                                                Encrypted:false
                                                SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                MD5:4CA644F875606986A9898D04BDAE3EA5
                                                SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):671
                                                Entropy (8bit):4.631774066483956
                                                Encrypted:false
                                                SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):624
                                                Entropy (8bit):4.555032032637389
                                                Encrypted:false
                                                SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                MD5:93C459A23BC6953FF744C35920CD2AF9
                                                SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):615
                                                Entropy (8bit):4.4715318546237315
                                                Encrypted:false
                                                SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):636
                                                Entropy (8bit):4.646901997539488
                                                Encrypted:false
                                                SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                MD5:0E6194126AFCCD1E3098D276A7400175
                                                SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):636
                                                Entropy (8bit):4.515158874306633
                                                Encrypted:false
                                                SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                MD5:86A2B91FA18B867209024C522ED665D5
                                                SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):622
                                                Entropy (8bit):4.526171498622949
                                                Encrypted:false
                                                SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                MD5:750A4800EDB93FBE56495963F9FB3B94
                                                SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):641
                                                Entropy (8bit):4.61125938671415
                                                Encrypted:false
                                                SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):744
                                                Entropy (8bit):4.918620852166656
                                                Encrypted:false
                                                SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):647
                                                Entropy (8bit):4.640777810668463
                                                Encrypted:false
                                                SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):617
                                                Entropy (8bit):4.5101656584816885
                                                Encrypted:false
                                                SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                MD5:3943FA2A647AECEDFD685408B27139EE
                                                SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):743
                                                Entropy (8bit):4.913927107235852
                                                Encrypted:false
                                                SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                MD5:D485DF17F085B6A37125694F85646FD0
                                                SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):630
                                                Entropy (8bit):4.52964089437422
                                                Encrypted:false
                                                SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):945
                                                Entropy (8bit):4.801079428724355
                                                Encrypted:false
                                                SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):631
                                                Entropy (8bit):4.710869622361971
                                                Encrypted:false
                                                SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):720
                                                Entropy (8bit):4.977397623063544
                                                Encrypted:false
                                                SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):695
                                                Entropy (8bit):4.855375139026009
                                                Encrypted:false
                                                SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                MD5:7EBB677FEAD8557D3676505225A7249A
                                                SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):595
                                                Entropy (8bit):5.210259193489374
                                                Encrypted:false
                                                SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):634
                                                Entropy (8bit):5.386215984611281
                                                Encrypted:false
                                                SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):7780
                                                Entropy (8bit):5.791315351651491
                                                Encrypted:false
                                                SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines
                                                Category:dropped
                                                Size (bytes):544643
                                                Entropy (8bit):5.385396177420207
                                                Encrypted:false
                                                SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines
                                                Category:dropped
                                                Size (bytes):261316
                                                Entropy (8bit):5.444466092380538
                                                Encrypted:false
                                                SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                MD5:1709B6F00A136241185161AA3DF46A06
                                                SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):1741
                                                Entropy (8bit):4.912380256743454
                                                Encrypted:false
                                                SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                MD5:67BF9AABE17541852F9DDFF8245096CD
                                                SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                Malicious:false
                                                Reputation:low
                                                Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:dropped
                                                Size (bytes):810
                                                Entropy (8bit):4.723481385335562
                                                Encrypted:false
                                                SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 30 x 30
                                                Category:dropped
                                                Size (bytes):70364
                                                Entropy (8bit):7.119902236613185
                                                Encrypted:false
                                                SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                MD5:398ABB308EEBC355DA70BCE907B22E29
                                                SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):4364
                                                Entropy (8bit):7.915848007375225
                                                Encrypted:false
                                                SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):558
                                                Entropy (8bit):7.505638146035601
                                                Encrypted:false
                                                SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):160
                                                Entropy (8bit):5.475799237015411
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                MD5:8803665A6328D23CC1014A7B0E9BE295
                                                SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):252
                                                Entropy (8bit):6.512071394066515
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                MD5:0599DFD9107C7647F27E69331B0A7D75
                                                SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):160
                                                Entropy (8bit):5.423186859407619
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):166
                                                Entropy (8bit):5.8155898293424775
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                MD5:232CE72808B60CBE0F4FA788A76523DF
                                                SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):160
                                                Entropy (8bit):5.46068685940762
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                MD5:E0862317407F2D54C85E12945799413B
                                                SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1322
                                                Entropy (8bit):5.449026004350873
                                                Encrypted:false
                                                SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                MD5:01334FB9D092AF2AA46C4185E405C627
                                                SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                No static file info
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:21:01:36
                                                Start date:13/05/2022
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAA3AAABLblqZhB8Qj6QbTnIUkXyIOVKFHit4HytqNCpuPBOoBcUQPC8HrmQioZXc1sESSOHzJqQyADDH2vYtQJJ0Bq0JWCYVysQ&
                                                Imagebase:0x7ff6a7220000
                                                File size:2150896 bytes
                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                Target ID:1
                                                Start time:21:01:38
                                                Start date:13/05/2022
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,7257101925499768878,9357559122083841458,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
                                                Imagebase:0x7ff6a7220000
                                                File size:2150896 bytes
                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                No disassembly