Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBem

Overview

General Information

Sample URL:https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm
Analysis ID:1569584
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
AI detected suspicious URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1744,i,9138065114283732515,5952162219660273721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Fmandedmskhd.s3-website-us-west-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.18.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.24.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.18.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.19.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.20.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'voicenjsecurenaj.lookingforwardllc.org' does not match the legitimate domain for Microsoft., The domain 'lookingforwardllc.org' is not associated with Microsoft and appears to be a third-party domain., The subdomain 'voicenjsecurenaj' is unusual and not typically associated with Microsoft services., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information, which is common in phishing sites. DOM: 3.22.pages.csv
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'voicenjsecurenaj.lookingforwardllc.org' does not match the legitimate domain for Microsoft., The domain 'lookingforwardllc.org' does not have any known association with Microsoft., The presence of 'voicenjsecurenaj' as a subdomain is suspicious and not related to Microsoft., The URL structure suggests a potential phishing attempt due to the unrelated domain and suspicious subdomain. DOM: 3.23.pages.csv
            Source: Yara matchFile source: 0.18.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.24.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.18.pages.csv, type: HTML
            Source: Yara matchFile source: 3.19.pages.csv, type: HTML
            Source: Yara matchFile source: 3.20.pages.csv, type: HTML
            Source: Yara matchFile source: 3.23.pages.csv, type: HTML
            Source: Yara matchFile source: 3.24.pages.csv, type: HTML
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://mandedmskhd.s3-website-us-west-2.amazonaws.... High risk due to: 1) Redirect to suspicious domain with unusual formatting/naming pattern (+3), 2) URL obfuscation with random-looking query parameter 'StMH6X=X0Tzi' (+3), 3) Collecting and forwarding email parameter to unknown domain (+2). Domain 'lookingforwardllc.org' appears suspicious and follows common phishing patterns with long, deceptive naming.
            Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://voicenjsecurenaj.lookingforwardllc.org/?St... Script shows multiple high-risk indicators: heavily obfuscated code (a0l4, a0l5 functions), encoded data arrays, and suspicious string manipulation. The presence of sensitive browser APIs (cookie access, canvas fingerprinting, WebGL) combined with obfuscation suggests potential malicious intent for data collection or exploitation.
            Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://voicenjsecurenaj.lookingforwardllc.org
            Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://voicenjsecurenaj.lookingforwardllc.org
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 120px; height: 40px; overflow: hidden; position: relative;"]
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: Iframe src: https://db34709d-33485c3b.lookingforwardllc.org/Prefetch/Prefetch.aspx
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: Iframe src: https://db34709d-33485c3b.lookingforwardllc.org/Prefetch/Prefetch.aspx
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: Iframe src: https://db34709d-33485c3b.lookingforwardllc.org/Prefetch/Prefetch.aspx
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/HTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0TziHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No favicon
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: chrome.exeMemory has grown: Private usage: 20MB later: 28MB
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mandedmskhd.s3-website-us-west-2.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mandedmskhd.s3-website-us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mandedmskhd.s3-website-us-west-2.amazonaws.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.freelancer.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com.bn
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: mandedmskhd.s3-website-us-west-2.amazonaws.com
            Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: api2.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: voicenjsecurenaj.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: 9447755d-33485c3b.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: 4df173bc-33485c3b.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: 32003f23-33485c3b.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: l1ve.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: db34709d-33485c3b.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: d856a6e6-33485c3b.lookingforwardllc.org
            Source: global trafficDNS traffic detected: DNS query: 4b402244-33485c3b.lookingforwardllc.org
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-amz-request-id: CX66VRT5YQ2VA5RJx-amz-id-2: Vw/mapIt0QRMc0OFQ5msPptSwVxczdx2bE5+Mxr5c4OQWbBtjWwgbkoaj5g49JRzL39VCb7dEI8=Content-Type: text/html; charset=utf-8Content-Length: 346Date: Thu, 05 Dec 2024 20:55:30 GMTServer: AmazonS3Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 43 6f 64 65 3a 20 4e 6f 53 75 63 68 4b 65 79 3c 2f 6c 69 3e 0a 3c 6c 69 3e 4d 65 73 73 61 67 65 3a 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 4b 65 79 3a 20 66 61 76 69 63 6f 6e 2e 69 63 6f 3c 2f 6c 69 3e 0a 3c 6c 69 3e 52 65 71 75 65 73 74 49 64 3a 20 43 58 36 36 56 52 54 35 59 51 32 56 41 35 52 4a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 48 6f 73 74 49 64 3a 20 56 77 2f 6d 61 70 49 74 30 51 52 4d 63 30 4f 46 51 35 6d 73 50 70 74 53 77 56 78 63 7a 64 78 32 62 45 35 2b 4d 78 72 35 63 34 4f 51 57 62 42 74 6a 57 77 67 62 6b 6f 61 6a 35 67 34 39 4a 52 7a 4c 33 39 56 43 62 37 64 45 49 38 3d 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 68 72 2f 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><h1>404 Not Found</h1><ul><li>Code: NoSuchKey</li><li>Message: The specified key does not exist.</li><li>Key: favicon.ico</li><li>RequestId: CX66VRT5YQ2VA5RJ</li><li>HostId: Vw/mapIt0QRMc0OFQ5msPptSwVxczdx2bE5+Mxr5c4OQWbBtjWwgbkoaj5g49JRzL39VCb7dEI8=</li></ul><hr/></body></html>
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: classification engineClassification label: mal64.phis.win@21/46@54/183
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1744,i,9138065114283732515,5952162219660273721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Fmandedmskhd.s3-website-us-west-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1744,i,9138065114283732515,5952162219660273721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Extra Window Memory Injection
            1
            Extra Window Memory Injection
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Fmandedmskhd.s3-website-us-west-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=60%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://mandedmskhd.s3-website-us-west-2.amazonaws.com/favicon.ico0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            l1ve.lookingforwardllc.org
            45.56.105.63
            truefalse
              unknown
              api.hcaptcha.com
              104.19.230.21
              truefalse
                high
                32003f23-33485c3b.lookingforwardllc.org
                45.56.105.63
                truefalse
                  unknown
                  db34709d-33485c3b.lookingforwardllc.org
                  45.56.105.63
                  truefalse
                    unknown
                    d856a6e6-33485c3b.lookingforwardllc.org
                    45.56.105.63
                    truefalse
                      unknown
                      hcaptcha.com
                      104.19.229.21
                      truefalse
                        high
                        9447755d-33485c3b.lookingforwardllc.org
                        45.56.105.63
                        truefalse
                          unknown
                          www.google.com.bn
                          172.217.17.67
                          truefalse
                            high
                            4b402244-33485c3b.lookingforwardllc.org
                            45.56.105.63
                            truefalse
                              unknown
                              freelancer.map.fastly.net
                              151.101.2.114
                              truefalse
                                unknown
                                voicenjsecurenaj.lookingforwardllc.org
                                45.56.105.63
                                truetrue
                                  unknown
                                  www.google.com
                                  142.250.181.100
                                  truefalse
                                    high
                                    api2.hcaptcha.com
                                    104.19.229.21
                                    truefalse
                                      high
                                      newassets.hcaptcha.com
                                      104.19.230.21
                                      truefalse
                                        high
                                        s3-website.us-west-2.amazonaws.com
                                        52.92.204.171
                                        truefalse
                                          unknown
                                          4df173bc-33485c3b.lookingforwardllc.org
                                          45.56.105.63
                                          truefalse
                                            unknown
                                            mandedmskhd.s3-website-us-west-2.amazonaws.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.freelancer.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzifalse
                                                  unknown
                                                  http://mandedmskhd.s3-website-us-west-2.amazonaws.com/false
                                                    unknown
                                                    https://voicenjsecurenaj.lookingforwardllc.org/?StMH6X=X0Tzi&sso_reload=truetrue
                                                      unknown
                                                      http://mandedmskhd.s3-website-us-west-2.amazonaws.com/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      172.217.19.238
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      1.1.1.1
                                                      unknownAustralia
                                                      13335CLOUDFLARENETUSfalse
                                                      172.217.17.67
                                                      www.google.com.bnUnited States
                                                      15169GOOGLEUSfalse
                                                      52.92.204.171
                                                      s3-website.us-west-2.amazonaws.comUnited States
                                                      16509AMAZON-02USfalse
                                                      172.217.17.78
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.217.17.35
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      216.58.208.227
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.217.19.234
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.181.100
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      45.56.105.63
                                                      l1ve.lookingforwardllc.orgUnited States
                                                      63949LINODE-APLinodeLLCUStrue
                                                      142.250.181.106
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.19.229.21
                                                      hcaptcha.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      151.101.2.114
                                                      freelancer.map.fastly.netUnited States
                                                      54113FASTLYUSfalse
                                                      104.19.230.21
                                                      api.hcaptcha.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.217.21.35
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.217.21.36
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      173.194.220.84
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.181.99
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1569584
                                                      Start date and time:2024-12-05 21:54:39 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Fmandedmskhd.s3-website-us-west-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:21
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      Analysis Mode:stream
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal64.phis.win@21/46@54/183
                                                      • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.220.84, 172.217.17.78
                                                      • Excluded domains from analysis (whitelisted): clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • VT rate limit hit for: https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Fmandedmskhd.s3-website-us-west-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unknown
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9945120344851643
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1D8BED1A0E739C71EEE71151480E66BE
                                                      SHA1:5F37A6C748BB904060612D69651A17AECAE6869E
                                                      SHA-256:C2DCD27F352CF8E57F798E1ACBFB969A0E6BA601B891A2114F3EB23ABE2E71DA
                                                      SHA-512:2C3F985A14F5519D04AFB6217615CFA5708DD47889E692A1F18B5A9E6618BB8C0FD22C6537546BC600B3EABA74F8C7E054DE68BD100259A3A02BDAEBEA185965
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,......W.WG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............sC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unknown
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):4.010588211579591
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4D176E358E9BA83A67B009BBCEAD3B4C
                                                      SHA1:2C36753791324DBA51A799988052982C772B6CD2
                                                      SHA-256:FE6B97B088CEDF937DA3793017D0DCC5198488749E214B8485633FC2BB17567F
                                                      SHA-512:93A51618D01993DE6F4236EC6970E72E6E01685EDB1E98087D546E5B0AEC792EA0A90C59D5499074F266C42A92CDB17A4710E2DB7880B3CCCB5BF389075CD19D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,......K.WG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............sC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unknown
                                                      Category:dropped
                                                      Size (bytes):2693
                                                      Entropy (8bit):4.0193222861908
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AAB68A8B6CE446A6E084D4B100FBA2C1
                                                      SHA1:3F5701D5D72F2A18AE49B1A5C6E3422CAEDB59ED
                                                      SHA-256:A21C9F39F62515084B6AB4CF535F03183542872DD29F4642C6D5FDD75ADF03B5
                                                      SHA-512:24F672222FCC9977A7911E7155547B29065A665B02F0BB3ACBC9DF1C60294A2F683335822503237158944518E44B1AB444DB3EB85CDA9BE0B835C35F0B9B2198
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............sC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unknown
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):4.009650348019523
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:56A41C31EF5D79198FDF4E8A5CB9ABA7
                                                      SHA1:DA024B2679A629EC919BE8B3BC2C1F1E98A69EE8
                                                      SHA-256:810286789124FCD6662C4D2FB9164E34259786FE7EFEA1D5A6F8A3D6BAD7D088
                                                      SHA-512:59FB6A7737C94FF3A439986A5424F9FE07C6F4DC04B13AA135C9F7880F6D49F27AF422515A4580DF2E842A817353DBA9B9263F219155F449EE1184C290DDED7B
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,......E.WG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............sC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unknown
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.998611519808472
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C2493B678104AF6A94B4D87DD043F853
                                                      SHA1:2CBF069C047DFF886BA15EC31780D9111C0A577E
                                                      SHA-256:532E14169AEA4E7447A256B5B7E54A4053687B9C6CFEFBAAC75BF5FE7DC28FB3
                                                      SHA-512:589E634600BCD0EC8BD8F29DA67F2410EE9D2B6803FD7C14D32188B9CAAA19CA0F62E5AE2DEA8607C788094C5386745DBC8D09DE7E948F9DF937076AD95E4D23
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....I.Q.WG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............sC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unknown
                                                      Category:dropped
                                                      Size (bytes):2683
                                                      Entropy (8bit):4.0082855680255705
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:F5AE5E1B9B235983BBA18565780EB391
                                                      SHA1:8ADBCE65E2C1468D8AC8BDA8D7C9CCEBE7EDED4D
                                                      SHA-256:48D7F2E57440CFC0334D0DA182B8964CACEF7259C9AF24666EEA13FE249F9474
                                                      SHA-512:6620A596C23B15E92045DC5682269E5DCC43B5FEED7F9CA7772B57E3A92B66FE6166FA8C04B8211F38686AC9F6585FF3D348FA02E2B9F7EB9C2999C11636FED0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....f%<.WG......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............sC......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 3651
                                                      Category:dropped
                                                      Size (bytes):1435
                                                      Entropy (8bit):7.860223690068481
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DF6A7721C242813411CC6950DF40F9B3
                                                      SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                      SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                      SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28
                                                      Entropy (8bit):4.208966082694623
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:89BE93E81169A3478F5B92F3C91AF580
                                                      SHA1:C62E2852B394952919463742831CB4C66CCA1C8B
                                                      SHA-256:77C5F518D3925E0083F47A20572ADB178B2204D07FAA396A2E3B0AFD803155B9
                                                      SHA-512:0F837CB5A3E3C67CFE10B21FB4965A1B39E4C10CEA9137D03A9D5B743B6F36A02CDE5348752D59C0BF28F9CFA0163D99A7767CCE9255500E5C3E15EA1F74C173
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkTvhxc5sAg2BIFDVNaR8USBQ2_JFKQ?alt=proto
                                                      Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 1072
                                                      Category:downloaded
                                                      Size (bytes):501
                                                      Entropy (8bit):7.532303596935668
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:53688B81012D351247A6AF49BCFAC7E5
                                                      SHA1:3BC3D4AC4DAADCCAA1DDEA0CB68A5320EB09F10F
                                                      SHA-256:D0D35F314A65B8631CF35968E1A9DF1B7639B3F628F2488F8F94EF974D87B87E
                                                      SHA-512:06B1C6DD011AB0389C5B5427E222DC6D10C0D3D0600AF53863FF7E474F27F1F7FC9AB4695427BB3A6F0437F2E29229D7606487D1370F1181A04AA70C63C93FE8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/credentialoptions/cred_option_passkey_1500b2043f4d1698f9df6089f67559d7.svg
                                                      Preview:..........}S=o.0....?..\...".P-..5C..Vm..m$....;G...(4...{...t.|.i.....s.v.~.....q.vz.........p...8v......w....e....O.OO....VJ.}......s.......:..)..p.R":dO%D.....0x.*;....*-..San......'....7.UQ....;....O..u.....f.....=..(.3..J.nX.A.*..|B.%.6..."p.E8.Y.u.RJ.P..WM.dkA.W..*P.a..........w.u<.6...<....R.&2..B*..S.bnX..H0....}.B.n..b.8.=..Z.cq./..+...:Z..1a..R7,>.`..p.....J.c.=g..<..(..*K.C.k...^7...>Gp.#$..x....w]x....:Z......./R.6.U.N6.v.,...Q.Zz.....:.5..'.B?..xuW........._V..'0...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 1555
                                                      Category:downloaded
                                                      Size (bytes):606
                                                      Entropy (8bit):7.683572296014006
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B52E679C892F982B980400A04446C9A
                                                      SHA1:1CA0D93CF656E1238F7BD9B6D88DB33269188C53
                                                      SHA-256:CE819971C4CA81993FB7838C222B9214FC85496D11D652A3BC6D72F347526C60
                                                      SHA-512:7AFA7899D00CF7E904CA8D50661CECF46B824B86C5A5ED209C7AB0B571F7236DC3D0BE42E6FC8036FC2B0FE07969548F9C2ED6FB99824B7B79634B5D50C7E76E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/documentation_dae218aac2d25462ae286ceba8d80ce2.svg
                                                      Preview:..........}TMo.A..+..u..x.+@JO\z..UB..i......3^.......[.g.,..........w...s.8..pv...u...U..y.<.V..}..._wc.|.o..?W..Lg#........p<n..r.-?.q.=...Y.!ANQ54....b..Ae0...\... .....Q.0.......2..~U.5.h..1o....<.G...C...jhZ.r..i.a*....19..$...[.!..+.2IW.....v.l....Y'.m'}%..I..{.\.0.d.D...X......cI].....7.k._..{|..\$...&..G..q.H...../.q......j....q..z.&.....X..sNp.N"1..h.`;j....q............C.....^...........j(. ..x.V....D.'.I...j@..(V.V.....!........!E.<..X-....R....U<.l.Qn.2..K.VP2UEtl#.,8..H..3..sp...(0.7....K...j..6.......M....p.E..d..((../..@.....&G...^.........z..............
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                      Category:downloaded
                                                      Size (bytes):16345
                                                      Entropy (8bit):7.98961401355024
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                      SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                      SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                      SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 407134
                                                      Category:dropped
                                                      Size (bytes):116456
                                                      Entropy (8bit):7.9972053070001055
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:AF57CAB3B00C76A0CE1CC83836E2F976
                                                      SHA1:C8501FB634AEEE5899C1CA7B84BCA0A4CA16B794
                                                      SHA-256:D61DAD9D04704A0EA250B4F5D13D3AABF6B9E84E5E7E3345043208034806E1C8
                                                      SHA-512:5A5AB12A845B1407D74F597382306D82D884244B82DA1C2DBE29A78FD10D2ECA2FE87858DAAE7C3142ACA694CF2D940D04818DD5956197D8149CD4936E40F001
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z.0..C.1.y.h:....zs...S/........_.O>n|.E....9.....T{..x~.Z?.....j=N`=T....:1G......f..;?.....W3o..0g3...|~9.Z.4....{.v.E....e..a.Kb^..`.c4..Yd=.zQ-p#.c.......b..X.?v...\AMT)..~.<.`A...7.o4u..5?......8....'.......I..]..K<6...T}P..'.O.(.-..f..V<....$z...=.l..K~.."...z.I..j.ifuE,....c.E.<..M...T%../.f..[o..N2...S...:l..w..y.....i.l.m.p..~.....,...=.....=..F............a./.P.<2S.....M.rb(.X........k.)..i.g...,C.s..by..K+..[~.>.F.D..z...!m.71..}IY.....+\q.j..G..\....Ox.d.^.).*.|U.W......7.j._..)|...#...8<.....9..|.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                      Category:dropped
                                                      Size (bytes):150639
                                                      Entropy (8bit):5.404664746247825
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BB579CBAE7BBAE27E2B6C01C48B7F652
                                                      SHA1:9B525B6C77E1950125CFBC15495CA40E5CC98E8F
                                                      SHA-256:38DCECF657BAB9314235BBF0D4C03EA0CC50FF215F59D8DC0310D36B64C5CC78
                                                      SHA-512:6ECF11D4C0DCAC9AB5DED896464D2AEB3DF6739C4771F9D8C29466509763B3CD3DEA2FA35F5BB9AC4528DD853848A33B82A72891E6A562493BF77474AEF9B643
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1062
                                                      Entropy (8bit):7.729232835183738
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:725681B49F77650B9C9B970EB784476C
                                                      SHA1:03B9DC915273407F5BF71B54E216D1148C63F33C
                                                      SHA-256:2ED6A58366FE3399DFA3196550769FA9B26C21AF6819E44F40B0530F202BA619
                                                      SHA-512:AEEE5DB9078AEE4D97B2591F2B974D0564D18A82F32FCD33154D29C21BC3AE188DC16726BFA76644D127059D051757ACB1E0FA2D92B4016003780965F4A9B4C9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/picker_account_aad_c5cbcbb43e61b1347b12589901000621.png
                                                      Preview:.PNG........IHDR...0...0.....W.......pHYs...........~.....IDATh..Z-L$1..n......"..q........Kr$.. ....'AA......,.*.....+.C....Lw..%.t........v~....(.R#...... ....... .....[.!]...@W....N...U.Y.!...g..SpI...dV@)E...`./..N...Ap..p&..R4.......V5...f.J....H........PJ....:..A.T.2.G...'..K,b....L....SSS.yxxH,.<S.u...5...2ag].......C...<.e.G...d..U&.W.lBWWWx~~..d.3.QaG...x.....66....H~..7...!B.d..H...=..z.`\.j...%WI.Z.OOO.{.......!.....=",s{{..wvv....$...: ..s.........c188.....j..7..J\(....E..,.t..lL(..`...."................D..)....-3#4...8.Lf.8...].^2..'zzz0<<.%.P..5.....E.e...e........V+.[J....@\X...r+..lmm...Q.wwwcff&.|..,.y.FC.`......*.........1.........h...L,D....Ym......mFP..>o.....`..L.y.Q+.Y.7.&''.<...l..<.$..^@....<...,..)*......p..$.....;mF.c...U.R{.EI.S.E.....R..\|..7..r<RIB...4=.l...k].d..6::..lAh.F....v.c.&.f]..#i.z!.P(.........4-Gs.R....=...9.J| B....... .j..4.Bs.C.G...s.......R.*....a.......j..S$..k..4)t.<.....p:..w.xC..8.vK..NK....|WLx
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):600
                                                      Entropy (8bit):7.391634169810707
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):530
                                                      Entropy (8bit):7.2576396280117494
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):346
                                                      Entropy (8bit):5.436842840887418
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8142467B694298BA8B11A9A9CC62638D
                                                      SHA1:7A06F4431B92BAB60C5D3BA1F38D75E30D56AA31
                                                      SHA-256:4707DDD4A9FE593BB1946824E63F11B7F39C7B9BE321A7C020869AE6579F8E0F
                                                      SHA-512:F2CDA3C71169188FDBDB77FAC28E54382FF1DCCCC72CB471C98C07404AB6B87ED9132DA63520999EC1DDFBF2FD94E5D7DA28BFFA77844C8F8C769BA2F0DD835D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:http://mandedmskhd.s3-website-us-west-2.amazonaws.com/favicon.ico
                                                      Preview:<html>.<head><title>404 Not Found</title></head>.<body>.<h1>404 Not Found</h1>.<ul>.<li>Code: NoSuchKey</li>.<li>Message: The specified key does not exist.</li>.<li>Key: favicon.ico</li>.<li>RequestId: CX66VRT5YQ2VA5RJ</li>.<li>HostId: Vw/mapIt0QRMc0OFQ5msPptSwVxczdx2bE5+Mxr5c4OQWbBtjWwgbkoaj5g49JRzL39VCb7dEI8=</li>.</ul>.<hr/>.</body>.</html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):2368
                                                      Entropy (8bit):4.652342438892302
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DC8D050FF5E5D716AB42354C9381003A
                                                      SHA1:CB4697CB7923E801C4BF80C2E6727B42CD9F4C13
                                                      SHA-256:5D5EABFE73E2239008E8228F40BD7E5BFC10587FAA3E2EB78F2D6B3C3E83D705
                                                      SHA-512:0899892B01DF03ED111A579BEDDA634B6075748B59BED3CCF8315C217456D797261D9255D7E1151E5B5DDBFBDC52CBAEF0FF687EB3E7B70286C5A43556B4EC2E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:http://mandedmskhd.s3-website-us-west-2.amazonaws.com/
                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Security challenge CAPTCHA</title>.. <script src="https://hcaptcha.com/1/api.js" async defer></script>.. <style>.. body {.. font-family: Arial, sans-serif;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. margin: 0;.. background-color: #f0f0f0;.. }.. .container {.. text-align: center;.. padding: 20px;.. background-color: white;.. box-shadow: 0 0 15px rgba(0, 0, 0, 0.1);.. border-radius: 8px;.. width: 100%;.. max-width: 400px;.. }.. h1 {.. font-size: 18px;.. font-weight: normal;.. color: #333;.. }.. button {.. background-color: #4CAF50;..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28
                                                      Entropy (8bit):4.307354922057605
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                      SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                      SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                      SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnwItIEr1fBPBIFDdFbUVISBQ1Xevf9?alt=proto
                                                      Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (648)
                                                      Category:downloaded
                                                      Size (bytes):560414
                                                      Entropy (8bit):5.682261246628439
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7295EFF549FD29EFECB1D4D156101C7B
                                                      SHA1:7D397D3A98710D0471DDB00A09920E6635A24947
                                                      SHA-256:68C9ADEB367DE331CDCCE59F22197296197E36D51ED13BC82312E0256ACF20F9
                                                      SHA-512:205A96BD3CD51E655BDC691524D68A170BFD53A559F957458B633F89517025C58DF338F4C0064DAD9CFF0CA7E4A46DE76E803DDA2ED0F4381559C6DBBB2ED730
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.gstatic.com/recaptcha/releases/MskOi9BoTT5Vt82JMh92Dvhu/recaptcha__en.js
                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var d=function(){return[function(N,a,U,y,A,l){return((N^20)&13)==(N-6<((N>>2&14)>=((N+4^20)>=((A=[0,"P","Tx"],(N&71)==N)&&(y=d[7](86,U[A[1]]),l=r[6](2," > ",a,y,U[A[1]])),N)&&(N+2^22)<N&&(U=[34,1023,"ubd"],AD.call(this,e[37](51,U[2]),m[49](73,rK),"POST"),m[49](25,14,e[28](73,1,r[29](7,U[A[0]],U[1],a))),this[A[1]]=a.U()),12)&&(N+1&10)<10&&J.call(this,a,A[0],"conf"),14)&&((N|5)&15)>=1&&(this[A[1]]=new er,this.size=A[0]),1)&&(l=y&&U[A[2]]()>a?y():null),l},function(N,a,U,y,A,l,z,u,p,x){return(N+6&7)==.(((N-1|(x=((N>>2&10)==2&&(this.B=a,this.P=U),[20,13,36]),x[2]))<N&&(N+3&51)>=N&&(F[48](21,y,l.P),(u=l.P.G)?p=m[35](29,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):665
                                                      Entropy (8bit):7.42832670119013
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):78685
                                                      Entropy (8bit):6.020282308187139
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                      SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                      SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                      SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.gstatic.com/recaptcha/releases/MskOi9BoTT5Vt82JMh92Dvhu/styles__ltr.css
                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 35700
                                                      Category:dropped
                                                      Size (bytes):9519
                                                      Entropy (8bit):7.971655767162909
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B202B031C07A9D629741C74D1A428041
                                                      SHA1:15BFEDD4EB8C657D868E10FD107B5B7E678C2251
                                                      SHA-256:E3700A83733A91B79A9F378D932F462E47CE57092948C7F523A22206015F5A75
                                                      SHA-512:892CF7774C7C18737D6889398D1C0533FD2A05CDDA54A387E32ED65C7553A53244041B5DB2298F0918F9E76A319A410400B83BCF6FE958B5ADBAABDA5AC99D50
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:...........}is.F.......M^C4.............)V..!!......H...F..F...[u].H.z....|._{.Q.K....rr...r.N9.....1<.S.pt...p.qpR...<.0......9S.DI3%Jh.-..<W..o..X...R)....?8-r%...:.<N.(c..c.1.k...d..s.-:...M..5|?/.$-"...01Z..I.U.x.|9...sD.4O.B.8...L....=....+9/.0.....r.-....1.........@....Q. .W.4.I..z......m...r..$.k|..L..].b.,_.. ..-.-4s.]!.q...<S..r.]._.. .....$H.j:`.9.8..I.....\+.........t..1.V..%.....E.#O.c.G...Mw.5{_.'e.yQ,...gQq...q.^.j.....8..4;{...YLr@.^@.{..........?..)..`R..$J....x...q.#.G...."4......*....D.....%.....-..e....>..W.........[.g.*......Ln....<...5..m.f.OT...D..aM......Ow........}b,v&j..P{...D]a#......O^.lW.V.|N.'E.\T/..a...[R..b.N..j+H.I...Pt.q......z../P.f..n.).z.%o.:={..Sx.._c.z=..ob.I..!...b..y6...K.....GG..-.>..z........K.|U.P.8.%..9j...O...x..H.H.. ..}.,Q..._E.F\.~..U....%....j.....c.~I.Cx.....'.....y..w...$..D..zTC$.. Z.Dg.j....."S...........IHv...e.,...G.?... ......~.]N../.@....(.P.-..k..4.1A..#.D....[..GP.O..w.~.E.....CzL
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1434
                                                      Entropy (8bit):5.7809856810386355
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1C9423B6B6A72C8726F0169D58C15033
                                                      SHA1:2E7FF9BA4FBF920AAF5CDC0B81CC61B7779610BA
                                                      SHA-256:3B7C15AAC588A6F454620224172F6F5017CEE242DAD5216F970FD77C99066808
                                                      SHA-512:CB4ABDEC8F230B2496DABBAF8C97ACE4DEBFC10D1C72F313D918303EA96DF1A9486570F8B312531FB18C8F09899893D024750380E27A4F55CDE8EC1BE1F8EE43
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 981
                                                      Category:downloaded
                                                      Size (bytes):542
                                                      Entropy (8bit):7.570789230966991
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D24EE998E66D56BCFC02702ECF38033B
                                                      SHA1:18122687C588736429A7FA8AD2AA6688F2C9C643
                                                      SHA-256:572D5183248C546995F01E77336C6291FB3E3E7DFB89441D919D4916B92FFE2A
                                                      SHA-512:F6504EF93AA769350C1CDE33DF241FA9A1C1CF872C9C17AC1937A14B04A336E2B0E37CAFC5223432DBD08CF415005A435E7FBB6E449D4F19BD8E1CBE85659D34
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/credentialoptions/cred_option_github_fa3dbea07d478da8facde73b44f90b02.svg
                                                      Preview:..........uS..0.....J0x|w.....@.(q.*......;.ZU.....3W.j._...0.5....P........Z..yI..$......K...r.....f.....[.....u....x....:..r.._.....5...d..pM.f.2.|s9?..p.iP.sRi.-(.V.V...2..t.i.....`.$.X H...!(...W..[.. .<aJ*@..#.i....h.Z....!'2;Rm..0.`..W.FF..O.......'&....B.oi..:....T...'..j$p..Oo'bc.,......8z$...E...N..X......F..E.b+Hnb*B.k...<.3?O..'...<a....R..G.....8%...%q.,M.S...TT...|....F.D.(.RS.F)PF..t...C.w.].a...th.m1...f....|f.*.9%....C86...*..C.....,.4...}..0....s3..i..l.C......li.!..W......9\..&.x.......u....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2228
                                                      Entropy (8bit):7.82817506159911
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 1592
                                                      Category:dropped
                                                      Size (bytes):621
                                                      Entropy (8bit):7.6770058072183405
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                      SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                      SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                      SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 190301
                                                      Category:downloaded
                                                      Size (bytes):61160
                                                      Entropy (8bit):7.995357217831109
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:8FD8CBCA9D4FE5618187A1F35D1E4B8E
                                                      SHA1:437E499303854D8E2DBBD7F82F6D04C0D16AD42A
                                                      SHA-256:E19FDB023B44636D0C28F1CDAE598ACA6D70B5BF3DA75DDB20AEBC18B3B9D4B9
                                                      SHA-512:2FD5488D58942EE7482504D4484003753F2FF511B2D27E9DA056F9DBA5D4329E0A69F34E0AC70864F26554025EE85C70239C6C4098482BDC4659684B41F04875
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                      Preview:...........{[.H.8....F..VZ..$....!.$..\...r.Jl.#......U.w]...y....K..{uuuu]..8....M.....-.......4..K.><..y..<.vOO...S../.IT.i.2.......Y..N?ign..I{....s8......wU6.>c.<KZY.-<.;.aI...,.....2....8.,.!...8.#..n..xl.o.f.$....|+......s..j.}>..M...()X...].....5..e..Y:cYqw|7k.xd.9...8.....<...x>aYm.-#...Q..E.........e.....&...<....K.=...6........[)....6.s7N...$a..,Na.k..V12..(.`r.Y.+.6..o;...4/.h'.j.....qru.........e...Z...eS..ZU........|b.YC..V#..x.:.V.s.z.,.2...X...pQ.k...2E...7L...nR_...:Koe]....m.%.)`{.6..Y..|.^.....8G..O.E...z...2NX..]..,..d..=.'7.\...m".bC..V%.._XT....s..h....aQ..u.R;l..v....6..4... .?.{.~....1r.._>......5..I.a.?*........=.~...A...H..8...wl..,.6@.[...k..0..7.,l....9...P].S...x..........w..,..),....l.....6.&.f.@.....x....~.*.l..p..8.....h`..,....../C.r...f..~.5e.4. .^z..i2^W..~...a.....$.....DwV.+........_l.K..l^\7!~fS.e....,K..m.97a.2.$.MS.cS...&o...L.<....m.....v.^..1.`.d....Z9.v.q...^..6...e....[..m`3v..x...A.~..j.?.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3627
                                                      Category:downloaded
                                                      Size (bytes):1434
                                                      Entropy (8bit):7.840391507974916
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA2B9C0C045C2B08C45CCCC646362B63
                                                      SHA1:C23E2020C83B9159D81B1A0DFD18990A93D101C1
                                                      SHA-256:28A216AEC850BA291F275D6D3D125493A59AF01EF6BDDA9F25075D09467F7DE8
                                                      SHA-512:4C649F9857753BB7AF2140D80D6774523D8F69BAA840141B7AFD3D374918FDCD37DE1A4C82639ED1982765C912BFA7EBF0C198DA4C4891B5074B723259B39728
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://l1ve.lookingforwardllc.org/Me.htm?v=3
                                                      Preview:...........W.s.8.~.H4L..\'i..T.0..a(0..{...U...#{$%.I....W.....<.qV...[.~r...2.=.=..Y..|a.VY..^?^+ne..K...v6L.LO...vnB*._..4.u....'...2v.\.X...W<..[.jk.EBI....6......$).D.......E(gI..&...}...Ta...y..nw....@....."D....w87DLI.....<....QT..P.....5=>6...e...r...*..e....x..:I.....Q..D)_....O.R.&K.u..a..HR. P.r....H...Zd...9......|{.....AO......l..b.#<.`.0`.T....(..&s...X-..i..|.C.Q.U$..iqCMQ.....E.a.ES.pa....*..r......}.....4c...N......1...w.j.... 4...j....$...........TY..b......wl%...4...0D..`AD3...<....wc..-......&..8..&..VHb..G!.h.....M.R...,E.<...h.z.q...+..4$....K.-D..j-.......m....SO.....*..N..tHzk..R.O..:Z..=+nr.U.6..&U.M.K.Uj.,..J.....!.\....j.Au.*...vm......cw:!.>..&d...#.b7.r!.>:.n.,.V..V..&x..-.9.Z...X.m`...Z ....p.B|..l.K.R.n.Y.,..Z.C.V.R..P.+..K:...O#....t...F...?.(].Wz...&x.#.........j...$.t..eB.i.i.L`S.\.s..|/.)...+..Z.`.:..M.#U.....o!.?....0UR.O..&..J..m.I.......hIZ(..\..T'^&....P...}.].....4...vi.!9X?..5....Q.}.....*.qo'....8...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):15344
                                                      Entropy (8bit):7.984625225844861
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                      Category:downloaded
                                                      Size (bytes):359449
                                                      Entropy (8bit):5.522757235406326
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:295D743DB8526AF7D203302357314A45
                                                      SHA1:269D54917DC6661679DEE08DF9DAAEB2D738C19C
                                                      SHA-256:4E7759C388A65530D1F5B76553D6FBC220650A34676703687114B3B5F4542835
                                                      SHA-512:98E3170398FAFC406185ADD0F3F9B00D43A8CF4932EE5405F09D7536E6DE636523F2B554F81226C0FB346F64B434886129391BBA3AF458FCC4D4BC20006005ED
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://newassets.hcaptcha.com/captcha/v1/d136a52/static/hcaptcha.html
                                                      Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-d136a52">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-Tm5zQMorLXCDQ6jtiJY0QC/9bAUB7fvvvP6WWkohN+s=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):18
                                                      Entropy (8bit):3.3502090290998976
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E000ACEF32012A650D8C243D77C7302C
                                                      SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                      SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                      SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:Method Not Allowed
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):2279
                                                      Entropy (8bit):7.354295352983905
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7E0D59593F3377B72C29435C4B43954A
                                                      SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                      SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                      SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                      Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):72
                                                      Entropy (8bit):4.241202481433726
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):102
                                                      Entropy (8bit):4.8542370785933695
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1ACFF473F06164968C3337635A5F984B
                                                      SHA1:9B759A282CCDF15DA6DAF4CDE7B57D7FEF387ADF
                                                      SHA-256:91351C02069D22E494C333D0C81CF0A557DDCC41E34CFCDD2606000AC6251018
                                                      SHA-512:3FB69BC6EAF6A92D9269E2AAEA56E1A632C0EA25716A8B8D3E813C30FD4028EF39EF91219C867D0FC6D1CAAD388D4AACBC83177E09E1DCC39210D043C0553BB8
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/MskOi9BoTT5Vt82JMh92Dvhu/recaptcha__en.js');
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 352 x 3
                                                      Category:downloaded
                                                      Size (bytes):3620
                                                      Entropy (8bit):6.867828878374734
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 113819
                                                      Category:dropped
                                                      Size (bytes):35209
                                                      Entropy (8bit):7.993674099784623
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:B2DF6F2A322ED1FDEA6D35C74223A380
                                                      SHA1:0BE991D34EFE98E9D76D925A7636035181826A93
                                                      SHA-256:9CA39C0CBB40C3F4B5C4D8739D3BB4CFF343AD0F439A87112BEAB48438A4BA4E
                                                      SHA-512:0AADA1C21A1D84F6E6CE5F154395D1CC655DADAE1ABA5625C76606593E0B9BAB2BF1C1D4181A3336BBCE8E52DE979543B8AA6535291A74B6ECA44A0C090BB861
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+I.K....&.FI.n..d{..'I..`.K..m.....7....L.....!.v..x.{.+..3.o.|.......j........z......7.|..u...Ax.7..b..v..v.m-...~v...:....r..._........,...A..S.<...:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s......t6K. .d...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M....{.YT,...x..UQ/......N<`....._.k.....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1..Vi8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 142352
                                                      Category:dropped
                                                      Size (bytes):49937
                                                      Entropy (8bit):7.995316794653223
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:4A49B16D4AD5FB8F4A30EA265C2C07EE
                                                      SHA1:7C02E8EC65052BD09C5B360BEEBCBCC37CB61E9B
                                                      SHA-256:7F967B41AFC8EDC0549839E36E466C21D8B0551B3366D24406E13E4A723C4B40
                                                      SHA-512:AA1CBCEEDF31018CE84090E6C1A92169145A939F616832A7A630AC6D33F10165370AFEC374D02B3D641E0494DAB464623DA87D9E09E3A3EACD8C4A4C6D1954D3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?.....0..].>=..7...at.....Cg._!...y88..#.*..{v.t>.6U..{....O..8...........B..?9.o...fsm2....0..s%.&..F..7..Vd.Nr..\.i^[.....u'~..".M.:q.fF..._[...Q..!........1.....W}..P...\_./....y}6...._1-|p..l@..\q.......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.y^X.....N.....O..ermF".GA...@...q..;..<.vbM.%3...#..,DM.TY+..g.........e+.>...{y..N/..'-#F.V.p.......Xs.(....]......sH.G...XQge...MP.&......Te...c*.7v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma%f:\......p..jy.<.r...cjG.N...{{yI_oE....?<...'...d..n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):730127
                                                      Entropy (8bit):5.580205540014102
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6D4021788FF83DAA65EDBBCF68B3BF67
                                                      SHA1:B7D5BA8A893F1E95C1B5C3F5B8F0D905D46717F7
                                                      SHA-256:6CC07180ECDDF179721B2399A06FC9E6CE42D75C20D0EE1C3B121A0A0D883629
                                                      SHA-512:12912DC714DD054543F6B8990683FFA693FD13F7AC359C58F833050691413FCAB516071718AE2176D599139DEDFAAE38E19DF6A1EB961C92134741205B9E8D47
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:var hsw=function YRIR(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 1864
                                                      Category:downloaded
                                                      Size (bytes):673
                                                      Entropy (8bit):7.6584200238076905
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                      SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                      SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                      SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 450033
                                                      Category:dropped
                                                      Size (bytes):122370
                                                      Entropy (8bit):7.997389414981832
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:D8519DE8B2FE8DFCC72F35D9853EEA9F
                                                      SHA1:013F35220D39135304D84992391333F12D89CD18
                                                      SHA-256:AC7F55112D5CEB658B9D1FA4A5C486E833AFB0995BDB20DF73BBD29C5655C2F3
                                                      SHA-512:D05DD7618D67C4E4CF70D5D58B4786BEABC09AB9C7F71918EC782D99AB20033D2BE3F819EBD83B28EDEF8CA8B81936EC860EC20BC7CB4A93943CD3AA11B61CFE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u...G.K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..#;fn).JaT..'.fad',.M.....8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1.....z!vq6.Ac.0._.J'....>......E..x...x.....g.A...Ts.Y.]..R..Q...c.K.e....Z.Dv.(.......)........Mg....^bq..f......U%..J..aP..........vkF.g=$.,6?|.x..|T......cz.#...j.M>..|..1..y.,..?....?c^...Y....O..pj{.l.R....|\....|H..X-.b./.........<p.ceVY.....W...l....C+......1....u{.....>.&..~..S..6...#\GU..$L^g..`...P2c@^U...l.^e{.....l.?...Z.....c.. .RT..*#=.*..6.."..B5.....g.=.8....'.J......K....Y[.h.......w..%.((..*P.,.x.J[.d-<3.}s..E..X..E!.....,.'z.;...om....2...oo...E...d.:..%,u.a4...,....*.C...`.kH=."@.......J;A..D...B`T.Q.K.Sq}....!*..1..d.+;...>.......ZK;\.i..O.OY...h.j.f.k9....Db.../....L.>..M...t.0%+.$.Ta.3+z..!.B=ZVt7t....f.V...-.....'....^..{....i.\
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18275)
                                                      Category:dropped
                                                      Size (bytes):18895
                                                      Entropy (8bit):5.626512864859831
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:874B945767FDB01FEA44E4A1DCA343DD
                                                      SHA1:20906A077B7DF2682FB761E4E422E0ECF7EE22A5
                                                      SHA-256:FE0EC5F3383619D3B7A4E1D1985D9390BA46B15C0FAB27FA99F0B903C5775DD5
                                                      SHA-512:55ACB6A4BB9FDE1E18E16B3CF3179FF31D5EAF750031A8D5BA4F291E81CBBB14C746FC5B409AF28952A87681374EAEDD55279F4F726E35219DEFA1C3DE7461C6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(f){return f},r=this||self,C=function(f,H){if(!(H=(f=null,r).trustedTypes,H)||!H.createPolicy)return f;try{f=H.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(P){r.console&&r.console.error(P.message)}return f};(0,eval)(function(f,H){return(H=C())&&f.eval(H.createScript("1"))===1?function(P){return H.createScript(P)}:function(P){return""+P}}(r)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var f5=function(f,H){return H[f]<<24|H[(f|0)+1]<<16|H[(f|0)+2]<<8|H[(f|0)+3]},n=function(f,H,u){f[O(H,u,f),PJ]=2796},uG=function(f){return f},rU=function(f,H,u){return f.ne(function(C){u=C},false,H),u},gU=function(f,H,u,C,K,m,r,d,D){for(r.iO=(r.kI=r[r.fe=C5,r.WY=sD,w],j7(r.R,{get:function(){return this.concat()}})),r.zf=g[r.R](r.iO,{value:{value:{}}}),d=[],D=0;D<372;D++)d[D]=S
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.75
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl3lKomO5sG8RIFDVNaR8U=?alt=proto
                                                      Preview:CgkKBw1TWkfFGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 113424
                                                      Category:downloaded
                                                      Size (bytes):20410
                                                      Entropy (8bit):7.9805705000682945
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:69F909D3BA8C6B993DD001B8B9F54F55
                                                      SHA1:F9EAAAA6BC33CE60A2DA8E9FF0F3408CC21CC9EA
                                                      SHA-256:5DEB7C0DFBFFCA6439CADD009CD4F57AF7C3E8B6AD9B1467DB95A1B0DC262B0C
                                                      SHA-512:F6BF4430A5156EA007DE793074AF2C2D2B5410AB04BF96FDC310FC3C66B3E9C0A759B5FC44E55B86811D5F6D07C382A5B6E648899617EE107DB31CF8A9F4C269
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 352 x 3
                                                      Category:downloaded
                                                      Size (bytes):2672
                                                      Entropy (8bit):6.640973516071413
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://32003f23-33485c3b.lookingforwardllc.org/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):776
                                                      Entropy (8bit):5.848246278681716
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DB848F4F9E5A925BA4BB9276C2E74B48
                                                      SHA1:5C232B5C3E7B2307133B29DE01A2CDE5038AF1C0
                                                      SHA-256:A981261011AEA1D966E7A0BF6B95E2CC58938B5A998F054DAFD24A2761D3E8D2
                                                      SHA-512:447ECB105ADFDCC47CFC6A79497719397878E0055854E0519326CE7337852C20E8B03C923DAC8F7D48E90CFCB6925ED73441CBEB32A20C86C0CEF19BD6E4EC26
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.aJY3siM3VUsu1CPgkBEunZCMH4bAer_M-lHgzg_TMDg"},"pass":true}
                                                      No static file info