Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cobrapoint.benaissance.com

Overview

General Information

Sample URL:https://cobrapoint.benaissance.com
Analysis ID:643292
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5724 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://cobrapoint.benaissance.com MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,11986318316493007973,2426234512078030695,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://accounts.google.com
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://apis.google.com
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
Source: da26e18f-2636-4da5-88d9-8df60d2c6483.tmp.1.dr, eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://dns.google
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://ogs.google.com
Source: manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://play.google.com
Source: manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://www.google.com
Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://www.googleapis.com
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drString found in binary or memory: https://www.gstatic.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\8b8c5b5f-fd07-4b44-843d-6c4641df6ecb.tmpJump to behavior
Source: classification engineClassification label: unknown0.win@21/55@3/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://cobrapoint.benaissance.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,11986318316493007973,2426234512078030695,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,11986318316493007973,2426234512078030695,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62A3AF0D-165C.pmaJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cobrapoint.benaissance.com0%VirustotalBrowse
https://cobrapoint.benaissance.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dns.google0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.45
truefalse
    high
    cobrapoint.benaissance.com
    192.160.101.177
    truefalse
      high
      clients.l.google.com
      142.250.203.110
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
            high
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.google.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                high
                https://dns.googleda26e18f-2636-4da5-88d9-8df60d2c6483.tmp.1.dr, eee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                • URL Reputation: safe
                unknown
                https://ogs.google.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                  high
                  https://play.google.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                    high
                    https://accounts.google.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                      high
                      https://payments.google.com/payments/v4/js/integrator.jsmanifest.json.0.drfalse
                        high
                        https://clients2.googleusercontent.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                          high
                          https://apis.google.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                            high
                            https://sandbox.google.com/payments/v4/js/integrator.jsmanifest.json.0.drfalse
                              high
                              https://www.google.com/manifest.json.0.drfalse
                                high
                                https://clients2.google.comeee2a846-a461-4a73-96de-8683f2b8a021.tmp.1.drfalse
                                  high
                                  https://clients2.google.com/service/update2/crxmanifest.json.0.drfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    172.217.168.45
                                    accounts.google.comUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.203.110
                                    clients.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    192.160.101.177
                                    cobrapoint.benaissance.comUnited States
                                    7046RFC2270-UUNET-CUSTOMERUSfalse
                                    IP
                                    192.168.2.1
                                    127.0.0.1
                                    Joe Sandbox Version:35.0.0 Citrine
                                    Analysis ID:643292
                                    Start date and time: 10/06/202213:51:202022-06-10 13:51:20 +02:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 3m 13s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://cobrapoint.benaissance.com
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:13
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:UNKNOWN
                                    Classification:unknown0.win@21/55@3/6
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • URL browsing timeout or error
                                    • URL not reachable
                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 172.217.168.14, 173.194.187.10, 34.104.35.123, 172.217.168.67, 142.250.203.99
                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, redirector.gvt1.com, edgedl.me.gvt1.com, store-images.s-microsoft.com, login.live.com, r5---sn-4g5e6ns6.gvt1.com, r5.sn-4g5e6ns6.gvt1.com, clientservices.googleapis.com, www.gstatic.com, arc.msn.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenFile calls found.
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):451603
                                    Entropy (8bit):5.009711072558331
                                    Encrypted:false
                                    SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                    MD5:A78AD14E77147E7DE3647E61964C0335
                                    SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                    SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                    SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                    Malicious:false
                                    Reputation:low
                                    Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):212539
                                    Entropy (8bit):6.071027998329067
                                    Encrypted:false
                                    SSDEEP:3072:rAVYVvPtcJb2uW62ud0gbuLoJlgGHrNLWZAY1fNFcbXafIB0u1GOJmA3iuRK:8VCtM2uW6/GLoJjLQjaqfIlUOoSiuRK
                                    MD5:C4E3E24B065EF71D10CACA84ACD4CBA4
                                    SHA1:B8E1FBD993492691D3B118BBECD942D027D08A72
                                    SHA-256:48B021F1CE8E79BF3AA741DA0BD84A1C52185ED22BD4513CBA27DD28DEAABD0D
                                    SHA-512:D223A8DAD144CE07C8613EE3CD03E7A54FC8994D39A21335905629364CE4D57C56A0D7BCC5FFF7088EFD0C36495A420437863BDB8F6B4EB4FFBAE8B21DA38F3B
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654894353068253e+12,"network":1.654861955e+12,"ticks":125044621.0,"uncertainty":4198042.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):212539
                                    Entropy (8bit):6.071027998329067
                                    Encrypted:false
                                    SSDEEP:3072:rAVYVvPtcJb2uW62ud0gbuLoJlgGHrNLWZAY1fNFcbXafIB0u1GOJmA3iuRK:8VCtM2uW6/GLoJjLQjaqfIlUOoSiuRK
                                    MD5:C4E3E24B065EF71D10CACA84ACD4CBA4
                                    SHA1:B8E1FBD993492691D3B118BBECD942D027D08A72
                                    SHA-256:48B021F1CE8E79BF3AA741DA0BD84A1C52185ED22BD4513CBA27DD28DEAABD0D
                                    SHA-512:D223A8DAD144CE07C8613EE3CD03E7A54FC8994D39A21335905629364CE4D57C56A0D7BCC5FFF7088EFD0C36495A420437863BDB8F6B4EB4FFBAE8B21DA38F3B
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654894353068253e+12,"network":1.654861955e+12,"ticks":125044621.0,"uncertainty":4198042.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):40
                                    Entropy (8bit):3.254162526001658
                                    Encrypted:false
                                    SSDEEP:3:FkXft0xE1n:+ftIE1n
                                    MD5:BD4642AD6C750A12D912B20BCB92E14D
                                    SHA1:C549F0F48FDD4FBC62E51AC26D7E185160CE2123
                                    SHA-256:4FD71FE78DFE203137C89C9FB0734358FF432F2BC83338112DC7B830F9B30F2C
                                    SHA-512:04410D12EF327614C3AF1251C9906BFEB2977211A7F53CBB08A8C01F9465A382CD001E51AB936A0D196D359F1DECDDAEAF5E7D1DBD49CE5F4FF91BF5C332B6CF
                                    Malicious:false
                                    Reputation:low
                                    Preview:sdPC....................s}.....M..2.!..%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):4873
                                    Entropy (8bit):4.9583440798881355
                                    Encrypted:false
                                    SSDEEP:48:Yc1UklSLklwHjCaRc9qA8iqTlYqlQKHoTw0hH3CH3G/s8C1Nfct/9BhUJo3Khme2:nFCca6MX1pcKIVok0JCKL8VbOTQVuwn
                                    MD5:AC1E3BFC5361AAD2DC9909B45D74752E
                                    SHA1:793B8EDB05E1C1FA99F054C5123C6753788D0C96
                                    SHA-256:8FA58467BCE2D295734B90436CB42A587297FFC634AFCF2FFA9A2C290374F7F6
                                    SHA-512:B89981C13ED3335B7B54B5B73167C7D719DEC65AAA5112F41C8B70FFB6D36D0B18735DC2A03BABC5A43320527B7FD053F77D6310D42135752CEDD90921335109
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13299367951408895","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):17357
                                    Entropy (8bit):5.5712723598229985
                                    Encrypted:false
                                    SSDEEP:384:cJ6tTLlhVXP1kXqKf/pUZNCgVLH2HfD8rUiGUU48:zLlHP1kXqKf/pUZNCgVLH2Hf4rU8UH
                                    MD5:19B04F56F8DD4FCD4DB76C85BCA8CBB2
                                    SHA1:C2AB7255DBC09483DD415FE39A58F60B631F9FD0
                                    SHA-256:D8283A96F9C6E6497B9A78CAE86ED1504DC280CA8D9148886CB0E8B25A2A7FC8
                                    SHA-512:3ABA309D5648362C42B6CA984572546E3E47823AFDF8322B5FFE52403E641BFB75DF1CA8238D319E581997218CB6C35E7B8029456A3C3B7BEC09A5A5EC526AB3
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13299367950575731","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:L:L
                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                    Malicious:false
                                    Reputation:low
                                    Preview:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):4886
                                    Entropy (8bit):4.960616430533023
                                    Encrypted:false
                                    SSDEEP:48:Yc1UklSLklwHjCaRcHqAmZiqTlYqlQKHoTw0hH3CH3G/s8C1Nfct/9BhUJo3Khmx:nFCca6KjZ1pcKIVok0JCKL8VbOTQVuwn
                                    MD5:23F58E6333CA88B36E3E9088B3DBA660
                                    SHA1:DFAD518EA1096EB75EDC5292669A45B9FE3F99E9
                                    SHA-256:8538154EAEBBE322B811D936032035E7ECB6A371B99810DE55C19FC4D34E811B
                                    SHA-512:AC2BC7977E2DFC8F058A0FF6FD81B230E7EEBF19BAD91A2CA671B539429BF7B63BC0190F2FC3109C38DB37A923A9F57530D8C8BA0B150D9BDE79EF01B772A372
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13299367951408895","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):38
                                    Entropy (8bit):1.8784775129881184
                                    Encrypted:false
                                    SSDEEP:3:FQxlXNQxlX:qTCT
                                    MD5:51A2CBB807F5085530DEC18E45CB8569
                                    SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                    SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                    SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.f.5................f.5...............
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):372
                                    Entropy (8bit):5.2086229340351595
                                    Encrypted:false
                                    SSDEEP:6:zMwVq2PWXp+N23iKKdK25+Xqx8chI+IFUtqVK8gZmwYVKKeDIkwOWXp+N23iKKdP:QIva5KkTXfchI3FUtT/W5f5KkTXfch1J
                                    MD5:A1F4CBA091AC22B9264EA0C596D23213
                                    SHA1:AA0F2089BC22D612140022131221EA84AD4AB741
                                    SHA-256:83948EC225A5A12535BD37BE24A3B62879E610B547A655BD4052A683164E9385
                                    SHA-512:D6EE27CC3AFDE046F40B79E17A72D7B848E83C610449CCC3865A21062398C465BDBE37C4E785FB72716F9599792EB320F593354B5A3DB298F3D49DE1DD91BE34
                                    Malicious:false
                                    Reputation:low
                                    Preview:2022/06/10-13:53:05.303 14e0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/06/10-13:53:05.304 14e0 Recovering log #3.2022/06/10-13:53:05.305 14e0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):372
                                    Entropy (8bit):5.2086229340351595
                                    Encrypted:false
                                    SSDEEP:6:zMwVq2PWXp+N23iKKdK25+Xqx8chI+IFUtqVK8gZmwYVKKeDIkwOWXp+N23iKKdP:QIva5KkTXfchI3FUtT/W5f5KkTXfch1J
                                    MD5:A1F4CBA091AC22B9264EA0C596D23213
                                    SHA1:AA0F2089BC22D612140022131221EA84AD4AB741
                                    SHA-256:83948EC225A5A12535BD37BE24A3B62879E610B547A655BD4052A683164E9385
                                    SHA-512:D6EE27CC3AFDE046F40B79E17A72D7B848E83C610449CCC3865A21062398C465BDBE37C4E785FB72716F9599792EB320F593354B5A3DB298F3D49DE1DD91BE34
                                    Malicious:false
                                    Reputation:low
                                    Preview:2022/06/10-13:53:05.303 14e0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/06/10-13:53:05.304 14e0 Recovering log #3.2022/06/10-13:53:05.305 14e0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):4219
                                    Entropy (8bit):4.871684703914691
                                    Encrypted:false
                                    SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                    MD5:EDC4A4E22003A711AEF67FAED28DB603
                                    SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                    SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                    SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):4886
                                    Entropy (8bit):4.960616430533023
                                    Encrypted:false
                                    SSDEEP:48:Yc1UklSLklwHjCaRcHqAmZiqTlYqlQKHoTw0hH3CH3G/s8C1Nfct/9BhUJo3Khmx:nFCca6KjZ1pcKIVok0JCKL8VbOTQVuwn
                                    MD5:23F58E6333CA88B36E3E9088B3DBA660
                                    SHA1:DFAD518EA1096EB75EDC5292669A45B9FE3F99E9
                                    SHA-256:8538154EAEBBE322B811D936032035E7ECB6A371B99810DE55C19FC4D34E811B
                                    SHA-512:AC2BC7977E2DFC8F058A0FF6FD81B230E7EEBF19BAD91A2CA671B539429BF7B63BC0190F2FC3109C38DB37A923A9F57530D8C8BA0B150D9BDE79EF01B772A372
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13299367951408895","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):17357
                                    Entropy (8bit):5.5712723598229985
                                    Encrypted:false
                                    SSDEEP:384:cJ6tTLlhVXP1kXqKf/pUZNCgVLH2HfD8rUiGUU48:zLlHP1kXqKf/pUZNCgVLH2Hf4rU8UH
                                    MD5:19B04F56F8DD4FCD4DB76C85BCA8CBB2
                                    SHA1:C2AB7255DBC09483DD415FE39A58F60B631F9FD0
                                    SHA-256:D8283A96F9C6E6497B9A78CAE86ED1504DC280CA8D9148886CB0E8B25A2A7FC8
                                    SHA-512:3ABA309D5648362C42B6CA984572546E3E47823AFDF8322B5FFE52403E641BFB75DF1CA8238D319E581997218CB6C35E7B8029456A3C3B7BEC09A5A5EC526AB3
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13299367950575731","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):270336
                                    Entropy (8bit):0.0012471779557650352
                                    Encrypted:false
                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                    Malicious:false
                                    Reputation:low
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):420
                                    Entropy (8bit):4.985305467053914
                                    Encrypted:false
                                    SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                    MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                    SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                    SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                    SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):420
                                    Entropy (8bit):4.985305467053914
                                    Encrypted:false
                                    SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                    MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                    SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                    SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                    SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):17356
                                    Entropy (8bit):5.571500754408063
                                    Encrypted:false
                                    SSDEEP:384:cJ6tCLlhVXP1kXqKf/pUZNCgVLH2HfD8rUOGUU4yZ:iLlHP1kXqKf/pUZNCgVLH2Hf4rUwUzZ
                                    MD5:F1D504155C613797047E8C9111F950DB
                                    SHA1:CB1BE5CC757D4180B66D56CF720510EE68D9A7B4
                                    SHA-256:F15C8745F425348AC8F56BC245A23D933761781B4035CC06A53957F49AAD84C3
                                    SHA-512:FA02B468A3B28806171235D666CB17DDB20D3795CFC387BF3421B6CED6D792972D9DC6B524F60DDBFF710F2FA63E1E2250C2369BEE13A3CF1B2EB35881FD2453
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13299367950575731","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):16
                                    Entropy (8bit):3.2743974703476995
                                    Encrypted:false
                                    SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                    MD5:6752A1D65B201C13B62EA44016EB221F
                                    SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                    SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                    SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                    Malicious:false
                                    Reputation:low
                                    Preview:MANIFEST-000004.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):16
                                    Entropy (8bit):3.2743974703476995
                                    Encrypted:false
                                    SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                    MD5:6752A1D65B201C13B62EA44016EB221F
                                    SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                    SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                    SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                    Malicious:false
                                    Reputation:low
                                    Preview:MANIFEST-000004.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):4219
                                    Entropy (8bit):4.871684703914691
                                    Encrypted:false
                                    SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                    MD5:EDC4A4E22003A711AEF67FAED28DB603
                                    SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                    SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                    SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):4873
                                    Entropy (8bit):4.9583440798881355
                                    Encrypted:false
                                    SSDEEP:48:Yc1UklSLklwHjCaRc9qA8iqTlYqlQKHoTw0hH3CH3G/s8C1Nfct/9BhUJo3Khme2:nFCca6MX1pcKIVok0JCKL8VbOTQVuwn
                                    MD5:AC1E3BFC5361AAD2DC9909B45D74752E
                                    SHA1:793B8EDB05E1C1FA99F054C5123C6753788D0C96
                                    SHA-256:8FA58467BCE2D295734B90436CB42A587297FFC634AFCF2FFA9A2C290374F7F6
                                    SHA-512:B89981C13ED3335B7B54B5B73167C7D719DEC65AAA5112F41C8B70FFB6D36D0B18735DC2A03BABC5A43320527B7FD053F77D6310D42135752CEDD90921335109
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13299367951408895","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                    Category:modified
                                    Size (bytes):17703
                                    Entropy (8bit):5.577352060575062
                                    Encrypted:false
                                    SSDEEP:384:cJ6tTLlhVXP1kXqKf/pUZNCgVLH2HfD8rUpGYU44B:zLlHP1kXqKf/pUZNCgVLH2Hf4rUbUdB
                                    MD5:F874208E595A45230D5E452782D9B761
                                    SHA1:39F79C18A3F37B01ECBDDD02A026E3E08ABB0D5C
                                    SHA-256:EB5BDE7ED9E164F52DB7035A443D81CF35F1683EC73C66D28B444AB3EB765FFF
                                    SHA-512:56EC87010218D6AF9C8141FEB18F97DF57243AC0A8B9AE4D9A93E85DD51C32F5235545464B6BA135F0F8B7C01BC77334C7569C11CCD5F81C24CBDF39B3BFB51B
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13299367950575731","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):106
                                    Entropy (8bit):3.138546519832722
                                    Encrypted:false
                                    SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                    MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                    SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                    SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                    SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                    Malicious:false
                                    Reputation:low
                                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):13
                                    Entropy (8bit):2.8150724101159437
                                    Encrypted:false
                                    SSDEEP:3:Yx7:4
                                    MD5:C422F72BA41F662A919ED0B70E5C3289
                                    SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                    SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                    SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                    Malicious:false
                                    Reputation:low
                                    Preview:85.0.4183.121
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):212539
                                    Entropy (8bit):6.071027857682295
                                    Encrypted:false
                                    SSDEEP:3072:k5iYVvPtcJb2uW62ud0gbuLoJlgGHrNLWZAY1fNFcbXafIB0u1GOJmA3iuRK:qiCtM2uW6/GLoJjLQjaqfIlUOoSiuRK
                                    MD5:8029261043E6A061BC3987EE0DC2796D
                                    SHA1:66C5BB15451828C0B63FE8381288F692F4987863
                                    SHA-256:FB5E5E27A85C57F29FE385F10FA5593CE6B5183DA356F255217D92F3B905D794
                                    SHA-512:7D6A910C290E5CBF1B041D8DFEB705B51847564B2DA11CD885B3D9458BE2BF1B0F74529F5F75A726AAB860F9C423943F23B58ECC8041C1A164BAB5FC4CD3CDEC
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654894353068253e+12,"network":1.654861955e+12,"ticks":125044621.0,"uncertainty":4198042.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230639580908"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines, with no line terminators
                                    Category:dropped
                                    Size (bytes):212539
                                    Entropy (8bit):6.071027857682295
                                    Encrypted:false
                                    SSDEEP:3072:k5iYVvPtcJb2uW62ud0gbuLoJlgGHrNLWZAY1fNFcbXafIB0u1GOJmA3iuRK:qiCtM2uW6/GLoJjLQjaqfIlUOoSiuRK
                                    MD5:8029261043E6A061BC3987EE0DC2796D
                                    SHA1:66C5BB15451828C0B63FE8381288F692F4987863
                                    SHA-256:FB5E5E27A85C57F29FE385F10FA5593CE6B5183DA356F255217D92F3B905D794
                                    SHA-512:7D6A910C290E5CBF1B041D8DFEB705B51847564B2DA11CD885B3D9458BE2BF1B0F74529F5F75A726AAB860F9C423943F23B58ECC8041C1A164BAB5FC4CD3CDEC
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.654894353068253e+12,"network":1.654861955e+12,"ticks":125044621.0,"uncertainty":4198042.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230639580908"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:L:L
                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                    Malicious:false
                                    Reputation:low
                                    Preview:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Google Chrome extension, version 3
                                    Category:dropped
                                    Size (bytes):248531
                                    Entropy (8bit):7.963657412635355
                                    Encrypted:false
                                    SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                    MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                    SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                    SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                    SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                    Malicious:false
                                    Reputation:low
                                    Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Google Chrome extension, version 3
                                    Category:dropped
                                    Size (bytes):248531
                                    Entropy (8bit):7.963657412635355
                                    Encrypted:false
                                    SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                    MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                    SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                    SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                    SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                    Malicious:false
                                    Reputation:low
                                    Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):1293
                                    Entropy (8bit):4.132566655778463
                                    Encrypted:false
                                    SSDEEP:24:YHYpcyllEQVFc0Bh0GQVQQVEM0bRLzRd0bRLzRRpcyllNQVb26RQ0bR60L0ZWOFY:YHYpZaQLH1QKQ6xxzcxzvpZzQA6z2nhQ
                                    MD5:D7A97183BCBD5FB677AA84D464F0C564
                                    SHA1:CDBB279B864E2C0A51E0892B8714131802586506
                                    SHA-256:76EFAD74EB8256B942727C42261147EB9CCA48DA284DB3CDCE5DC6A3B4346F02
                                    SHA-512:36F0310DD06319E4A51F77E4C3D64F6276891CE6410FE2571324BB71F2FBCDA368EAC4267FF8268086BE6912E41787D0F70771755E3D49E3E8C26648EAC6EFC9
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0435\u0442\u043e."},"craw_connect_to_network":{"message":"\u041c\u043e\u043b\u044f, \u0441\u0432\u044a\u0440\u0436\u0435\u0442\u0435 \u0441\u0435 \u0441 \u043c\u0440\u0435\u0436\u0430."},"app_name":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"iap_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u0432\u0433\u0440\u0430\u0434\u0435\u043d\u0430\u0442\u0430 \
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):556
                                    Entropy (8bit):4.768628082639434
                                    Encrypted:false
                                    SSDEEP:12:YGGYp73YbYHOLBiGF14gevg7p6ixuYHOPBBVC9WO/NrnLAOK:YHYp73vuLBVV17pRunVC9WOFvAOK
                                    MD5:58BA5F65ED971591D1F9D81848EE31D0
                                    SHA1:BDA3C8B74653334FC8F060CAFBCEA58DF0113AB7
                                    SHA-256:CDD91587F5AF2C865776B36A5E9A07B10D21B9D911DE0B814B7A1E94B14AE885
                                    SHA-512:BA2A6BAA3011A54E6B07E29DFD133009D66B6CFFF525DEC0024BDE55A9BED463AD130307EE64BFB4A983A11FFD6B44BD53ED38EB144083A2CBEFA8D85C4D5D41
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Ara mateix aquesta aplicaci\u00f3 no est\u00e0 disponible."},"craw_connect_to_network":{"message":"Connecteu-vos a una xarxa."},"app_name":{"message":"Sistema de pagaments de Chrome Web Store"},"app_description":{"message":"Sistema de pagaments de Chrome Web Store"},"iap_unavailable":{"message":"La funci\u00f3 Pagaments a l'aplicaci\u00f3 no est\u00e0 disponible actualment."},"please_sign_in":{"message":"Inicieu la sessi\u00f3 a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):550
                                    Entropy (8bit):4.905634822460801
                                    Encrypted:false
                                    SSDEEP:12:YGGYpTPklW+g5Q7wvAvPJE7ZEWJE7ZRpmJEWN20GN5Q9O/NrnLAOK:YHYpbt5SwvGJE7ZfJE7ZRpmJEEGN5WOi
                                    MD5:43161EFFA28A0DBFC67B8F7DBE1B5184
                                    SHA1:FE0A9235A59B51B7F564F14FF564344927F035B8
                                    SHA-256:3A04421DF5218E8ABD3B0E2AFE11E8338D7BDCBCD1ADB122416944B102BC9696
                                    SHA-512:FC6A391A4B37FFEE2182F29C1590E32766A1820DC58D0A70A8DD96D7ABE74B47181B24AFFF8ADAE12686CCB1B898DCDDB882EFD205C3387B5B6F3CFBE6E5BA78
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Aplikace v sou\u010dasn\u00e9 dob\u011b nen\u00ed dostupn\u00e1."},"craw_connect_to_network":{"message":"P\u0159ipojte se pros\u00edm k s\u00edti."},"app_name":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"app_description":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"iap_unavailable":{"message":"Platby v aplikaci aktu\u00e1ln\u011b nejsou k dispozici."},"please_sign_in":{"message":"P\u0159ihlaste se do Chromu."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):505
                                    Entropy (8bit):4.795529861403324
                                    Encrypted:false
                                    SSDEEP:12:YGGYpB/wHlHE3qKWEMqKWRp8KW/wU0HWO/NrnLAOK:YHYpN4lGqKAqKgp8FiHWOFvAOK
                                    MD5:31264DDBF251A95DE82D0A67FA47DB3A
                                    SHA1:3A48DC7AF26A153594C7849E1D92AAC31296459B
                                    SHA-256:EDB51898A6C73D0090D6916B7B72EBAC71E964EABB5BA7CD68E21966024F0D23
                                    SHA-512:B97D61BD71E3F0A91FF1048D2ACAD4BC092CCAF157B7A96029B6AB5AF1812B01814E3153CD894307CB13DC132523EAC22B19CADA6B97F4B81B0D1132562317B5
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"craw_connect_to_network":{"message":"Opret forbindelse til et netv\u00e6rk."},"app_name":{"message":"Betalinger i Chrome Webshop"},"app_description":{"message":"Betalinger i Chrome Webshop"},"iap_unavailable":{"message":"Betaling i appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"please_sign_in":{"message":"Log ind p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):516
                                    Entropy (8bit):4.809852395188501
                                    Encrypted:false
                                    SSDEEP:12:YGGYpyBCEl9ljMRE1RRpUT6+ZMUO/NrnLAOK:YHYpQDbPpUTvTOFvAOK
                                    MD5:7639B300B40DDAF95318D2177D3265F9
                                    SHA1:BF9EFDF073231CB3FCFCA5CCCA25B079ECFC45BD
                                    SHA-256:356A9D4ADFEC484DA824E7A72059B724B1686FC90082F4A4B667630436D593B0
                                    SHA-512:70593318C6626B5D25729E8D8109D5611B95283266621BE60ADD7E60C0DD5BC43848E956C767251B7B3CCDF5A0929922DE38F90CC8632CCD0C1CCFC7D6DEFE69
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Die App ist momentan nicht verf\u00fcgbar."},"craw_connect_to_network":{"message":"Bitte stellen Sie eine Verbindung zu einem Netzwerk her."},"app_name":{"message":"Chrome Web Store-Zahlungen"},"app_description":{"message":"Chrome Web Store-Zahlungen"},"iap_unavailable":{"message":"In-App-Zahlungen sind momentan nicht m\u00f6glich."},"please_sign_in":{"message":"Bitte melden Sie sich in Chrome an."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):1236
                                    Entropy (8bit):4.338644812557597
                                    Encrypted:false
                                    SSDEEP:24:YHYpgFMjXrNW1DWgHle+T2dAplFcTpW1auWgtes9WOFvAOK:YHYpkMj7yxHw+CdAplFcifIs9nhQ
                                    MD5:3026E922B17DBEE2674FDAEE960DF584
                                    SHA1:76602B1E3449F1B67DE42FD31A581B0821BFEFF0
                                    SHA-256:876845B5A061FAB3CF2A1466E01015DC40DF8449F1CB4205F575CEBED8717BAD
                                    SHA-512:0C4DCB2589553F9F75534E6C702EBF9095665C93D213564265E39220A99B61BB112A3B20980CE0377C7E98878E3240EB87312B5ECE874382B7E9CA90A0016992
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"\u0397 \u03b5\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae \u03c0\u03c1\u03bf\u03c2 \u03c4\u03bf \u03c0\u03b1\u03c1\u03cc\u03bd \u03b4\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03b9\u03b1\u03b8\u03ad\u03c3\u03b9\u03bc\u03b7."},"craw_connect_to_network":{"message":"\u03a3\u03c5\u03bd\u03b4\u03b5\u03b8\u03b5\u03af\u03c4\u03b5 \u03c3\u03b5 \u03ad\u03bd\u03b1 \u03b4\u03af\u03ba\u03c4\u03c5\u03bf."},"app_name":{"message":"\u03a0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03c3\u03c4\u03bf Chrome Web Store"},"app_description":{"message":"\u03a0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03c3\u03c4\u03bf Chrome Web Store"},"iap_unavailable":{"message":"\u039f\u03b9 \u03c0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03b5\u03bd\u03c4\u03cc\u03c2 \u03b5\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ce\u03bd \u03b4\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b1\u03c5\u03c4\u03ae\u03bd \u03c4\u03b7 \u03c3\u03c4\u03b9\u03b3\u03bc\u03ae \u03b4\u03b9\u03b1\u03b8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):450
                                    Entropy (8bit):4.679939707243892
                                    Encrypted:false
                                    SSDEEP:12:YGGYp4Fp0JAvpErBpUwEGFpfJAKWO/NrnLAOK:YHYpAp0J3pURKpfJzWOFvAOK
                                    MD5:DBEDF86FA9AFB3A23DBB126674F166D2
                                    SHA1:5628AFFBCF6F897B9D7FD9C17DEB9AA75036F1CC
                                    SHA-256:C0945DD5FDECAB40C45361BEC068D1996E6AE01196DCE524266D740808F753FE
                                    SHA-512:931D7BA6DA84D4BB073815540F35126F2F035A71BFE460F3CCAED25AD7C1B1792AB36CD7207B99FDDF5EAF8872250B54A8958CF5827608F0640E8AAFE11E0071
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"App currently unavailable."},"craw_connect_to_network":{"message":"Please connect to a network."},"app_name":{"message":"Chrome Web Store Payments"},"app_description":{"message":"Chrome Web Store Payments"},"iap_unavailable":{"message":"In-App Payments is currently unavailable."},"please_sign_in":{"message":"Please sign into Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):450
                                    Entropy (8bit):4.679939707243892
                                    Encrypted:false
                                    SSDEEP:12:YGGYp4Fp0JAvpErBpUwEGFpfJAKWO/NrnLAOK:YHYpAp0J3pURKpfJzWOFvAOK
                                    MD5:DBEDF86FA9AFB3A23DBB126674F166D2
                                    SHA1:5628AFFBCF6F897B9D7FD9C17DEB9AA75036F1CC
                                    SHA-256:C0945DD5FDECAB40C45361BEC068D1996E6AE01196DCE524266D740808F753FE
                                    SHA-512:931D7BA6DA84D4BB073815540F35126F2F035A71BFE460F3CCAED25AD7C1B1792AB36CD7207B99FDDF5EAF8872250B54A8958CF5827608F0640E8AAFE11E0071
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"App currently unavailable."},"craw_connect_to_network":{"message":"Please connect to a network."},"app_name":{"message":"Chrome Web Store Payments"},"app_description":{"message":"Chrome Web Store Payments"},"iap_unavailable":{"message":"In-App Payments is currently unavailable."},"please_sign_in":{"message":"Please sign into Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):542
                                    Entropy (8bit):4.704430479150276
                                    Encrypted:false
                                    SSDEEP:12:YGGYpDbKEzebFcjwWtp6FPbF3QVcqHWO/NrnLAOK:YHYpqEzoFmpQymaWOFvAOK
                                    MD5:3F4B0F56C2839839FC3E3270ED4CB7B6
                                    SHA1:0D74EA655EAE3990E95BD26F6E1467EDF3EB3478
                                    SHA-256:1912EA5E0A62BBC669DC14AB5A5BD5514B0502C483EE1F27C3F8834384187079
                                    SHA-512:4E6A828FE73FC4AB03F0EE966CE7BD8061575A059E90709F908D8D91C5F4EB6A8D25BBFA100E48AD7AC94E76D3BCD3547C277B4150D515222757CC9906AD20A2
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Esta aplicaci\u00f3n no est\u00e1 disponible en este momento."},"craw_connect_to_network":{"message":"Con\u00e9ctate a una red."},"app_name":{"message":"Sistema de pagos de Chrome Web Store"},"app_description":{"message":"Sistema de pagos de Chrome Web Store"},"iap_unavailable":{"message":"Los pagos en la aplicaci\u00f3n no est\u00e1n disponibles en este momento."},"please_sign_in":{"message":"Inicia sesi\u00f3n en Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):510
                                    Entropy (8bit):4.719977015734499
                                    Encrypted:false
                                    SSDEEP:12:YGGYpDbKEzebFcjwWtpML4c9WO/NrnLAOK:YHYpqEzoFmpMLBWOFvAOK
                                    MD5:1FD5DAF46C4D7C4F571C263EC37B943B
                                    SHA1:A57EE5EF6861F88005C2230EA3D633A1B4CA105A
                                    SHA-256:BCC2CF06F66E9E3BB4B7887D0EE0AE4A72A6C49F4B2A578A7733B78208984417
                                    SHA-512:79C3104F1DC51B17B062803209029C8165DBD391FBE0B69BB406D7B4F92FE1898CAC30E20C2E5CFB65D643B978095626C68EAA0CFCA064354D52D52D16BF21A9
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Esta aplicaci\u00f3n no est\u00e1 disponible en este momento."},"craw_connect_to_network":{"message":"Con\u00e9ctate a una red."},"app_name":{"message":"Sistema de pagos de Chrome Web Store"},"app_description":{"message":"Sistema de pagos de Chrome Web Store"},"iap_unavailable":{"message":"En este momento, Pagos En-Apps no est\u00e1 disponible."},"please_sign_in":{"message":"Accede a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):460
                                    Entropy (8bit):4.679279844668757
                                    Encrypted:false
                                    SSDEEP:6:YGGYpkeVeVfCb53Q67PZV6pPQpkjA5DeY68AoLRcZplNgCnGcPxYA8KoOK:YGGYpv2A77PrQPQpT/AoLRO/NrnLAOK
                                    MD5:0293A7BAE6EEE62C4067A80E262D6A2D
                                    SHA1:E76B07BD49FFBBFB6841B7335CBE7A9620714402
                                    SHA-256:D06F20D4D68D1DBB89EF7D8E405D9499CB2EB2560217CD5B4A51AB1DD50CAB44
                                    SHA-512:8BF97DA4038A9C4426A285D5FEF0953F4E7E6D0667091A39DE4D4C5B4C35FC7B6A804425DBB4B82356A93950738E4F0937DE1AD777AE75AAC9BFB97D63F771E0
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Rakendus pole praegu saadaval."},"craw_connect_to_network":{"message":"Looge \u00fchendus v\u00f5rguga."},"app_name":{"message":"Chrome'i veebipoe maksed"},"app_description":{"message":"Chrome'i veebipoe maksed"},"iap_unavailable":{"message":"Rakendusesisesed maksed ei ole praegu saadaval."},"please_sign_in":{"message":"Logige Chrome'i sisse."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):568
                                    Entropy (8bit):4.768364810051887
                                    Encrypted:false
                                    SSDEEP:12:YGGYpQTajDRdes6KUVJ8epQTNufIRdes6K27lO/NrnLAOK:YHYpQ67esNMpQJufI7esN27lOFvAOK
                                    MD5:E5BBE7DBBE75F45BDCD49DB8C797106E
                                    SHA1:0F069D7D19768180945F0D8B67DC71262FD586A2
                                    SHA-256:BFFB2248B4C66306133FA6ECBB1541F44B3BE22CC8D9A338D690E0B1D0C85532
                                    SHA-512:F6FE20B7A3B99BDBBF6F4737C8C63FE3098F060E6791BC40ED0E95FA5F93AA55C2643766EA2BE099E42EC378CB6E4B6FE7B5F2DA56C03A6A990B94A1F872B825
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Sovellus ei ole t\u00e4ll\u00e4 hetkell\u00e4 k\u00e4ytett\u00e4viss\u00e4."},"craw_connect_to_network":{"message":"Muodosta verkkoyhteys."},"app_name":{"message":"Chrome Web Storen maksut"},"app_description":{"message":"Chrome Web Storen maksut"},"iap_unavailable":{"message":"Sovelluksen sis\u00e4iset maksut eiv\u00e4t ole t\u00e4ll\u00e4 hetkell\u00e4 k\u00e4ytett\u00e4viss\u00e4."},"please_sign_in":{"message":"Kirjaudu sis\u00e4\u00e4n Chromeen."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):515
                                    Entropy (8bit):4.699741311937528
                                    Encrypted:false
                                    SSDEEP:12:YGGYpsiwZALE0Dw9DtpsjzAvX2xSWO/NrnLAOK:YHYpsBvpsiX2xSWOFvAOK
                                    MD5:658DAD2AF2DC3AC1567D84E8B95F68B0
                                    SHA1:EE1121215960EC5ED5F7B6BDB8E4680731EBF83D
                                    SHA-256:978BA6D814CF290016833BBAC22DC7C05C2C575B1D6429B9BB14F8C2156BCF29
                                    SHA-512:F2FB93245D80E2CB2CA1BB2B0654FE92AD9041A558850D78AF4031CB83D2AD3BF5ABCFE6BC32160D028CA3914FA69A64784858A34FA56389C08D52B316346A05
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Kasalukuyang hindi available ang app."},"craw_connect_to_network":{"message":"Mangyaring kumonekta sa isang network."},"app_name":{"message":"Mga Pagbabayad sa Chrome Web Store"},"app_description":{"message":"Mga Pagbabayad sa Chrome Web Store"},"iap_unavailable":{"message":"Kasalukuyang hindi available ang Mga Pagbabayad na In-App."},"please_sign_in":{"message":"Mangyaring mag-sign in sa Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):562
                                    Entropy (8bit):4.717150188929866
                                    Encrypted:false
                                    SSDEEP:12:YGGYpKdgbfUSPcLf0E1UDWcLf0E1Uop6oTQpGnbgWWO/NrnLAOK:YHYpagI26Qq6QopRTQwnFWOFvAOK
                                    MD5:1E32A78526E3AC8108E73D384F17450B
                                    SHA1:BFE2E47D888BA530A27DD1BDE25C46433C2A545C
                                    SHA-256:80F6EE69F1E022812BCCC1DE1CDC53772CDF90F4E93224161B23FA607D45136A
                                    SHA-512:5504F6D440779BC96571863D60B1E175EEDDC2E65B1ABBCFCFD19123F329F2E025FBA4D49BD23E33B77FFB6061BA6645132E04D4A7DEDE77F514B2151CDDF896
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Application indisponible pour le moment."},"craw_connect_to_network":{"message":"Veuillez vous connecter \u00e0 un r\u00e9seau."},"app_name":{"message":"Paiements via le Chrome\u00a0Web\u00a0Store"},"app_description":{"message":"Paiements via le Chrome\u00a0Web\u00a0Store"},"iap_unavailable":{"message":"Les paiements via l'application ne sont pas disponibles pour le moment."},"please_sign_in":{"message":"Veuillez vous connecter \u00e0 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):1055
                                    Entropy (8bit):4.454461505283053
                                    Encrypted:false
                                    SSDEEP:24:YHYpINcVc0KgcNZvCjK7jK6pVi8/pBKgcNkQVcRynX6XjOFvAOK:YHYpIcQvCjIjRpVVBXPsqihQ
                                    MD5:B739E3B798D3EEB8AFB3E368455A8E97
                                    SHA1:56E206DD0AC7EB7B179911BE3F7DD78059CBD4F3
                                    SHA-256:BA7A53A1398168719F2ACD58CC5FE06AB0B769ECA896D70E7208B18085B42FFA
                                    SHA-512:181A3B1275D1D17BD48EAA77805981A96E22589A38990214AF3ED029C4A37C2F05ECF747D8FCF816C2AAED6EF82403757F234D67C360A3A6E5DB6C3F59CA1A0C
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"\u0910\u092a\u094d\u0932\u093f\u0915\u0947\u0936\u0928 \u0907\u0938 \u0938\u092e\u092f \u0909\u092a\u0932\u092c\u094d\u0927 \u0928\u0939\u0940\u0902 \u0939\u0948."},"craw_connect_to_network":{"message":"\u0915\u0943\u092a\u092f\u093e \u0928\u0947\u091f\u0935\u0930\u094d\u0915 \u0938\u0947 \u0915\u0928\u0947\u0915\u094d\u091f \u0915\u0930\u0947\u0902."},"app_name":{"message":"Chrome \u0935\u0947\u092c \u0938\u094d\u091f\u094b\u0930 \u092d\u0941\u0917\u0924\u093e\u0928"},"app_description":{"message":"Chrome \u0935\u0947\u092c \u0938\u094d\u091f\u094b\u0930 \u092d\u0941\u0917\u0924\u093e\u0928"},"iap_unavailable":{"message":"\u0907\u0928-\u0910\u092a \u092d\u0941\u0917\u0924\u093e\u0928 \u0905\u092d\u0940 \u0909\u092a\u0932\u092c\u094d\u0927 \u0928\u0939\u0940\u0902 \u0939\u0948."},"please_sign_in":{"message":"\u0915\u0943\u092a\u092f\u093e Chrome \u092e\u0947\u0902 \u0938\u093e\u0907\u0928 \u0907\u0928 \u0915\u0930\u0947\u0902."},"jwt_retrieve_failed":
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):503
                                    Entropy (8bit):4.819520019697578
                                    Encrypted:false
                                    SSDEEP:12:YGGYpTOEu5TfIJPFJEPJEsxmfEWJEsxmfRpmJEzrMrQp5TfnHV5/WIWO/NrnLAOK:YHYpq7EJPkJExfJExRpmJE/LXzHV5/ji
                                    MD5:9CF848209FF50DBF68F5292B3421831C
                                    SHA1:D29880B7B15102469123D8747BF645706CE8595B
                                    SHA-256:EA1744C3CFBAA684A31A00067E8493ED114EFF3E878C797C9C55A7B122D855CD
                                    SHA-512:B784AEE4926F850F30072ABDA85E2E2E3966285F14BDF647BD2A41C5C06CAB04BC962584830E4E913896010396EAD02D90528235B9D9EDA1BDEFBFBB5333EDF5
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Aplikacija trenuta\u010dno nije dostupna."},"craw_connect_to_network":{"message":"Pove\u017eite se s mre\u017eom."},"app_name":{"message":"Pla\u0107anja u web-trgovini Chrome"},"app_description":{"message":"Pla\u0107anja u web-trgovini Chrome"},"iap_unavailable":{"message":"Pla\u0107anje u aplikaciji trenuta\u010dno nije dostupno."},"please_sign_in":{"message":"Prijavite se na Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):612
                                    Entropy (8bit):4.865151680865773
                                    Encrypted:false
                                    SSDEEP:12:YGGYpiKQhMDCJNYygdGs61gdGs3piKQChMDZAYRO/NrnLAOK:YHYpzQhsiPgdG1gdGcpzQChsZAYOFvAD
                                    MD5:4AD92AFDE3408FBBE43B0C3C71677650
                                    SHA1:3488901077F336A3196F9AE116E36DF1674E1ACA
                                    SHA-256:61258FE04C23AE14FDC99EE846CEA71CC703990CC0F80C3934299646E86C475E
                                    SHA-512:EB945FA455DEB9D70033DC0A8AA55D1F47AA00214B70AD34D5419A54F9C05B267F96F9785139F452BEE6972376DDF13EE51C681845A2B0818172FB75BA1FD093
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Az alkalmaz\u00e1s jelenleg nem \u00e9rhet\u0151 el."},"craw_connect_to_network":{"message":"K\u00e9rj\u00fck, csatlakozzon egy h\u00e1l\u00f3zathoz."},"app_name":{"message":"Chrome Internetes \u00e1ruh\u00e1z Fizet\u00e9si rendszere"},"app_description":{"message":"Chrome Internetes \u00e1ruh\u00e1z Fizet\u00e9si rendszere"},"iap_unavailable":{"message":"Az alkalmaz\u00e1son bel\u00fcli fizet\u00e9s jelenleg nem \u00e9rhet\u0151 el."},"please_sign_in":{"message":"Jelentkezzen be a Chrome-ba."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):461
                                    Entropy (8bit):4.642271834875684
                                    Encrypted:false
                                    SSDEEP:12:YGGYpDBHAeSnLPo2sWo25pmo22C/SzFAAh+M9WO/NrnLAOK:YHYplHcFTpmzOptWOFvAOK
                                    MD5:9008516AA1D8F8C2B8ECE70B7E4963AD
                                    SHA1:EA7AD4BE77A80A4B9FB1E59A340010830E494747
                                    SHA-256:89CAB0AF2B53C6ABEB93C8C628DDCBDD286A7A2672FE03440411BB654E3A0675
                                    SHA-512:46534829417CAD54310BA90AD4545918A2E934508E0CC3467E367944E52315B1BC6500119214EABD40D641DD167C077935436135AF1C0DB1D1007AE98E6175FC
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Aplikasi tidak tersedia saat ini."},"craw_connect_to_network":{"message":"Sambungkan ke jaringan."},"app_name":{"message":"Pembayaran Chrome Webstore"},"app_description":{"message":"Pembayaran Chrome Webstore"},"iap_unavailable":{"message":"Pembayaran Dalam Aplikasi saat ini tidak tersedia."},"please_sign_in":{"message":"Harap masuk ke Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):464
                                    Entropy (8bit):4.701550173628233
                                    Encrypted:false
                                    SSDEEP:12:YGGYpmXXHEva6PIqd6WIqd3p6PqTX2zaWO/NrnLAOK:YHYpmnkvNtdRtd3pX6+WOFvAOK
                                    MD5:BB9C32BA62DDA02F9471C64B5F9CF916
                                    SHA1:9825037D5D9185C58456CDD887C77B10A41D8C84
                                    SHA-256:43A0B113D3773BA78F82BB9E42DDC46F6892D0FBBB351F94A7C105E4A146E9C1
                                    SHA-512:4D3DB91A6251F2DD9CBF97D29805A7AC23F49988966E9B686D486B4A8CEBEA33F5502E3891D5231674061127C282C745FB87FDA7467A6172851BF6925506C8CA
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"App al momento non disponibile."},"craw_connect_to_network":{"message":"Collegati a una rete."},"app_name":{"message":"Pagamenti Chrome Web Store"},"app_description":{"message":"Pagamenti Chrome Web Store"},"iap_unavailable":{"message":"La funzione Pagamenti In-App non \u00e8 al momento disponibile."},"please_sign_in":{"message":"Accedi a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):806
                                    Entropy (8bit):4.671841695172103
                                    Encrypted:false
                                    SSDEEP:12:YGGYpqbrR5IYstMNcXh82q8b0kOoZ46ToZ43pqbtVD2CR5IYstR0O8b0KhO/Nrnk:YHYpcFiLRMACqNpctVPieOAhOFvAOK
                                    MD5:96C8CBD161D3CE9CB1A46CB2CD0C6583
                                    SHA1:78BBFCF035B5B620E353C8E520653ADD3F4E7DB8
                                    SHA-256:81D8F1D9F72B3139BC5D9845BCF82990308FB6175D07514D8238B1E6D5D02E8A
                                    SHA-512:692468B7B44D961D8248BBC30CC11DE9F3F7E89D01A609E6CB71CAF653D8212C15DFA834C5FB6E8261FD21A25E9616861C0A3FC01DB27CBBE79C3FDE2C6549DD
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"\u30a2\u30d7\u30ea\u306f\u73fe\u5728\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u307e\u305b\u3093\u3002"},"craw_connect_to_network":{"message":"\u30cd\u30c3\u30c8\u30ef\u30fc\u30af\u306b\u63a5\u7d9a\u3057\u3066\u304f\u3060\u3055\u3044\u3002"},"app_name":{"message":"Chrome \u30a6\u30a7\u30d6\u30b9\u30c8\u30a2\u6c7a\u6e08"},"app_description":{"message":"Chrome \u30a6\u30a7\u30d6\u30b9\u30c8\u30a2\u6c7a\u6e08"},"iap_unavailable":{"message":"\u30a2\u30d7\u30ea\u5185\u30da\u30a4\u30e1\u30f3\u30c8\u306f\u73fe\u5728\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u307e\u305b\u3093\u3002"},"please_sign_in":{"message":"Chrome \u306b\u30ed\u30b0\u30a4\u30f3\u3057\u3066\u304f\u3060\u3055\u3044\u3002"},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):656
                                    Entropy (8bit):4.88216622785951
                                    Encrypted:false
                                    SSDEEP:12:YGGYpqHZMskkrcaw6cT/pb8pqHkrskeQV7wUO/NrnLAOK:YHYpsrkYcawwps5kdwUOFvAOK
                                    MD5:3CAF23A8EA2332D78B725B6C99EC3202
                                    SHA1:95C3504F55A929449EF2E3AB92014562AACD39AD
                                    SHA-256:BFE72BBC492B9018A599CB6575366696E431E6A38400E4B2ED06EAE3340D3AE5
                                    SHA-512:C000FCCB567D3590D4C401005E78C539961455BB13686296EC4FF7018BB0A4DAB2DA96FBDAA33D999C1409B5796932370219B3FF8490B671586DEBD6145519D6
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"\ud604\uc7ac \uc571\uc744 \uc0ac\uc6a9\ud560 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4."},"craw_connect_to_network":{"message":"\ub124\ud2b8\uc6cc\ud06c\uc5d0 \uc5f0\uacb0\ud558\uc138\uc694."},"app_name":{"message":"Chrome \uc6f9 \uc2a4\ud1a0\uc5b4 \uacb0\uc81c"},"app_description":{"message":"Chrome \uc6f9 \uc2a4\ud1a0\uc5b4 \uacb0\uc81c"},"iap_unavailable":{"message":"\ud604\uc7ac \uc778\uc571 \uacb0\uc81c\ub97c \uc0ac\uc6a9\ud560 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4."},"please_sign_in":{"message":"Chrome\uc5d0 \ub85c\uadf8\uc778\ud558\uc138\uc694."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):576
                                    Entropy (8bit):4.846810495221701
                                    Encrypted:false
                                    SSDEEP:12:YGGYpmEOnxwkD9AMoAYQa9AMoAYNpALveYAyO/NrnLAOK:YHYpmznayAMHcAMHQpAzeYAyOFvAOK
                                    MD5:41F2D63952202E528DBBB683B480F99C
                                    SHA1:9DD998542DBE6609299D4A5A25364A32FA7D7865
                                    SHA-256:FF7C083CD1E6134DD8263C634336EB852274BAD1BFAD18762814C42BC65309D8
                                    SHA-512:7BD2E2D4264C6BD62DF2584F3C1D3A910C5C5A28F4532F1E8F0C2235E93714EDD6074EA24960D4DEB4F9125DA81CA813F06330EFF66FA8DF1552D1DAC686441E
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Programa \u0161iuo metu negalima."},"craw_connect_to_network":{"message":"Prisijunkite prie tinklo."},"app_name":{"message":"\u201eChrome\u201c internetin\u0117s parduotuv\u0117s mok\u0117jimo sistema"},"app_description":{"message":"\u201eChrome\u201c internetin\u0117s parduotuv\u0117s mok\u0117jimo sistema"},"iap_unavailable":{"message":"Mok\u0117jimai programoje \u0161iuo metu negalimi."},"please_sign_in":{"message":"Prisijunkite prie \u201eChrome\u201c."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):584
                                    Entropy (8bit):4.856464171821628
                                    Encrypted:false
                                    SSDEEP:12:YGGYp6nQ11155y9k5hInf6whInf3pRKbqk0R5VR8WO/NrnLAOK:YHYpp11dy9iIdIvpc2ZgWOFvAOK
                                    MD5:1D21ED2D46338636E24401F6E56E326F
                                    SHA1:24497EDB25724BC4A57823C5CD06F50DB9647DD4
                                    SHA-256:434A375C32B8A21C435511C551F740FD4D170EC528A8F4EFC3D798EA4A07B606
                                    SHA-512:10A870718CC6281EE09DE01900D303B06589D9281C5849D6105C6FCF58BFFA3855F29C6ECA3689FFE6EF304BABCF41C5700EE2D8AFE711D57CB711194366FA6A
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Lietotne pagaid\u0101m nav pieejama."},"craw_connect_to_network":{"message":"L\u016bdzu, izveidojiet savienojumu ar t\u012bklu."},"app_name":{"message":"Chrome interneta veikala maks\u0101jumu sist\u0113ma"},"app_description":{"message":"Chrome interneta veikala maks\u0101jumu sist\u0113ma"},"iap_unavailable":{"message":"Maks\u0101jumi lietotn\u0113s pa\u0161laik nav pieejami."},"please_sign_in":{"message":"L\u016bdzu, pierakstieties p\u0101rl\u016bk\u0101 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines
                                    Category:dropped
                                    Size (bytes):501
                                    Entropy (8bit):4.804937629013952
                                    Encrypted:false
                                    SSDEEP:12:YGGYpB928UZjdyE9iDCiop8682fURHWO/NrnLAOK:YHYpXK/iOiop8NFHWOFvAOK
                                    MD5:8F0168B9A546D5A99FD8A262C975C80E
                                    SHA1:B0718071BD0B7251D4459E9C87DF50C14622FBD6
                                    SHA-256:F03FA7384DF79EBA6E0274D570996030F595A3BF6B781929DD9DB6593262E41F
                                    SHA-512:A1191CDC496DDD7470BDCFAF186BB9488767159E0CA6A6242D195FA3351704DC8F8BBD03DBEE57D37BBD897C9E8D14B7325FB37D58AC80DEC0F972FF893758B8
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"craw_app_unavailable":{"message":"Appen er utilgjengelig for \u00f8yeblikket."},"craw_connect_to_network":{"message":"Du m\u00e5 koble til et nettverk."},"app_name":{"message":"Chrome Nettmarked-betalinger"},"app_description":{"message":"Chrome Nettmarked-betalinger"},"iap_unavailable":{"message":"Betaling i app er ikke tilgjengelig for \u00f8yeblikket."},"please_sign_in":{"message":"Du m\u00e5 logge p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):1098
                                    Entropy (8bit):4.919185521409901
                                    Encrypted:false
                                    SSDEEP:24:BeVvlH141v5GFqeq7x7S4dudxNfN3IFKrGQZDN4:QVNVgvLecJSR1Y8r5ZW
                                    MD5:6CA25F3EF585B63F01BCDF8635120704
                                    SHA1:00C063811E31EA5F9A00F175A71EA25E7821F621
                                    SHA-256:49D9DE983F7436BA786E6E04A5A20C10F41687AE06B266B1B6553F696719563D
                                    SHA-512:566BFD9BADBD8951EE52E5911EB68B51E86286989096D32DE6E32A2523761B0E0AFCA251EF3BEA36B5D51FB8354A5FCA567772A02C3F3B9D8DFE529609FA0430
                                    Malicious:false
                                    Reputation:low
                                    Preview:{."update_url": "https://clients2.google.com/service/update2/crx",.. "name": "__MSG_APP_NAME__",. "description": "__MSG_APP_DESCRIPTION__",. "manifest_version": 2,. "version": "1.0.0.6",. "minimum_chrome_version": "29",. "default_locale": "en",. "app": {. "background": {. "scripts": [. "craw_background.js". ]. }. },. "permissions": [. "identity",. "webview",. "https://www.google.com/",. "https://www.googleapis.com/*",. "https://payments.google.com/payments/v4/js/integrator.js",. "https://sandbox.google.com/payments/v4/js/integrator.js". ],. "oauth2": {. "auto_approve": true,. "scopes": [. "https://www.googleapis.com/auth/sierra",. "https://www.googleapis.com/auth/sierrasandbox",. "https://www.googleapis.com/auth/chromewebstore",. "https://www.googleapis.com/auth/chromewebstore.readonly". ],. "client_id": "203784468217.apps.googleusercontent.com". },. "icons": {. "16": "images/icon_16.png",. "128
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jun 10, 2022 13:52:33.605492115 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.605550051 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.605629921 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.606568098 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.606609106 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.648180962 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.648210049 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.648606062 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.649101973 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.649112940 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.668015957 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.669136047 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.669177055 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.669552088 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.669631004 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.670429945 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.670506954 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.704668045 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.706362963 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.706388950 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.708067894 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.708158016 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.810432911 CEST49724443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:52:33.810471058 CEST44349724192.160.101.177192.168.2.3
                                    Jun 10, 2022 13:52:33.810539961 CEST49724443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:52:33.811006069 CEST49724443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:52:33.811017990 CEST44349724192.160.101.177192.168.2.3
                                    Jun 10, 2022 13:52:33.811553955 CEST49725443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:52:33.811582088 CEST44349725192.160.101.177192.168.2.3
                                    Jun 10, 2022 13:52:33.811645031 CEST49725443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:52:33.812197924 CEST49725443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:52:33.812211990 CEST44349725192.160.101.177192.168.2.3
                                    Jun 10, 2022 13:52:33.960371971 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.960557938 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.977379084 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.978385925 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:33.978537083 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:33.978569031 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:33.978704929 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:33.978749990 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:34.014431000 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:34.014519930 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:34.014534950 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:34.014600992 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:34.021230936 CEST49721443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:52:34.021265030 CEST44349721142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:52:34.030116081 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:34.030214071 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:34.030236006 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:34.030261040 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:52:34.030371904 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:34.055388927 CEST49723443192.168.2.3172.217.168.45
                                    Jun 10, 2022 13:52:34.055434942 CEST44349723172.217.168.45192.168.2.3
                                    Jun 10, 2022 13:53:03.853072882 CEST49724443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:53:03.853172064 CEST49725443192.168.2.3192.160.101.177
                                    Jun 10, 2022 13:53:03.900496006 CEST44349725192.160.101.177192.168.2.3
                                    Jun 10, 2022 13:53:03.900500059 CEST44349724192.160.101.177192.168.2.3
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jun 10, 2022 13:52:33.408829927 CEST5811653192.168.2.38.8.8.8
                                    Jun 10, 2022 13:52:33.428462982 CEST53581168.8.8.8192.168.2.3
                                    Jun 10, 2022 13:52:33.609823942 CEST6535853192.168.2.38.8.8.8
                                    Jun 10, 2022 13:52:33.626880884 CEST53653588.8.8.8192.168.2.3
                                    Jun 10, 2022 13:52:33.645385981 CEST4987353192.168.2.38.8.8.8
                                    Jun 10, 2022 13:52:33.779234886 CEST53498738.8.8.8192.168.2.3
                                    Jun 10, 2022 13:53:04.409441948 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.439325094 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.439745903 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.468117952 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.468146086 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.468162060 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.468178034 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.470999002 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.472341061 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.514610052 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.515642881 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.556667089 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.557871103 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.572372913 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.572504997 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.572643042 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.579500914 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.580311060 CEST58627443192.168.2.3142.250.203.110
                                    Jun 10, 2022 13:53:04.581825972 CEST44358627142.250.203.110192.168.2.3
                                    Jun 10, 2022 13:53:04.582880020 CEST58627443192.168.2.3142.250.203.110
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Jun 10, 2022 13:52:33.408829927 CEST192.168.2.38.8.8.80x7418Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                    Jun 10, 2022 13:52:33.609823942 CEST192.168.2.38.8.8.80x84c7Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                    Jun 10, 2022 13:52:33.645385981 CEST192.168.2.38.8.8.80xa2faStandard query (0)cobrapoint.benaissance.comA (IP address)IN (0x0001)
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Jun 10, 2022 13:52:33.428462982 CEST8.8.8.8192.168.2.30x7418No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                    Jun 10, 2022 13:52:33.428462982 CEST8.8.8.8192.168.2.30x7418No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                    Jun 10, 2022 13:52:33.626880884 CEST8.8.8.8192.168.2.30x84c7No error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)
                                    Jun 10, 2022 13:52:33.779234886 CEST8.8.8.8192.168.2.30xa2faNo error (0)cobrapoint.benaissance.com192.160.101.177A (IP address)IN (0x0001)
                                    • accounts.google.com
                                    • clients2.google.com
                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.2.349723172.217.168.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampkBytes transferredDirectionData
                                    2022-06-10 11:52:33 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                    Host: accounts.google.com
                                    Connection: keep-alive
                                    Content-Length: 1
                                    Origin: https://www.google.com
                                    Content-Type: application/x-www-form-urlencoded
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2022-06-10 11:52:33 UTC0OUTData Raw: 20
                                    Data Ascii:
                                    2022-06-10 11:52:34 UTC3INHTTP/1.1 200 OK
                                    Content-Type: application/json; charset=utf-8
                                    Access-Control-Allow-Origin: https://www.google.com
                                    Access-Control-Allow-Credentials: true
                                    X-Content-Type-Options: nosniff
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Fri, 10 Jun 2022 11:52:34 GMT
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    Content-Security-Policy: script-src 'report-sample' 'nonce-xZpy21BK9wLQ6tPTWhYqXw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                    Content-Security-Policy: script-src 'nonce-xZpy21BK9wLQ6tPTWhYqXw' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                    Cross-Origin-Opener-Policy: same-origin
                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    Server: ESF
                                    X-XSS-Protection: 0
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2022-06-10 11:52:34 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                    Data Ascii: 11["gaia.l.a.r",[]]
                                    2022-06-10 11:52:34 UTC4INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    1192.168.2.349721142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampkBytes transferredDirectionData
                                    2022-06-10 11:52:33 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                    Host: clients2.google.com
                                    Connection: keep-alive
                                    X-Goog-Update-Interactivity: fg
                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                    X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2022-06-10 11:52:34 UTC1INHTTP/1.1 200 OK
                                    Content-Security-Policy: script-src 'report-sample' 'nonce-58LA9CRF_MrIJwvE_DUigA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Fri, 10 Jun 2022 11:52:33 GMT
                                    Content-Type: text/xml; charset=UTF-8
                                    X-Daynum: 5639
                                    X-Daystart: 17553
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    X-XSS-Protection: 1; mode=block
                                    Server: GSE
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2022-06-10 11:52:34 UTC2INData Raw: 33 36 64 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 33 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 37 35 35 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                    Data Ascii: 36d<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5639" elapsed_seconds="17553"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                    2022-06-10 11:52:34 UTC2INData Raw: 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70
                                    Data Ascii: mhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><ap
                                    2022-06-10 11:52:34 UTC3INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:13:52:28
                                    Start date:10/06/2022
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://cobrapoint.benaissance.com
                                    Imagebase:0x7ff7f6290000
                                    File size:2150896 bytes
                                    MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:1
                                    Start time:13:52:30
                                    Start date:10/06/2022
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,11986318316493007973,2426234512078030695,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8
                                    Imagebase:0x7ff7f6290000
                                    File size:2150896 bytes
                                    MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    No disassembly