Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pdf-ezy.com/pdf-ezy.exe

Overview

General Information

Sample URL:https://pdf-ezy.com/pdf-ezy.exe
Analysis ID:1584626

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,7613736778846977189,849837479980039298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pdf-ezy.com/pdf-ezy.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 7848 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pdf-ezy.com/pdf-ezy.exeAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: 1.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pdf-ezy.com/download.js... The script demonstrates several high-risk behaviors, including data exfiltration and redirects to a suspicious domain. While some of the functionality, such as font detection and user information collection, may be legitimate, the overall behavior and the use of the `sendBeacon` API to transmit data to an unknown domain raises significant security concerns.
Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pdf-ezy.com/script.js... This script demonstrates several high-risk behaviors, including data exfiltration and redirects to a suspicious domain. The script collects user data (including the current URL, referrer, and click events) and sends it to the domain 'hdgatyooumought.com' using the `navigator.sendBeacon()` API, which could be used for malicious purposes. Additionally, the script modifies the URL parameters to include potentially sensitive information. While the script may have a legitimate purpose, such as analytics or tracking, the use of a suspicious domain and the lack of transparency around data collection raise significant security concerns.
Source: https://pdf-ezy.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: pdf-ezy.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hdgatyooumought.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: classification engineClassification label: mal52.win@27/19@20/211
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7848:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,7613736778846977189,849837479980039298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pdf-ezy.com/pdf-ezy.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,7613736778846977189,849837479980039298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe TID: 7852Thread sleep count: 42 > 30
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pdf-ezy.com/pdf-ezy.exe100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    googleads.g.doubleclick.net
    142.250.184.194
    truefalse
      high
      hdgatyooumought.com
      172.67.144.158
      truetrue
        unknown
        pdf-ezy.com
        172.67.152.3
        truetrue
          unknown
          www.google.com
          142.250.184.228
          truefalse
            high
            td.doubleclick.net
            142.250.185.162
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://pdf-ezy.com/true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.217.16.200
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.78
                unknownUnited States
                15169GOOGLEUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                172.67.144.158
                hdgatyooumought.comUnited States
                13335CLOUDFLARENETUStrue
                142.250.184.194
                googleads.g.doubleclick.netUnited States
                15169GOOGLEUSfalse
                142.250.185.226
                unknownUnited States
                15169GOOGLEUSfalse
                172.67.152.3
                pdf-ezy.comUnited States
                13335CLOUDFLARENETUStrue
                64.233.167.84
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.185.196
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.162
                td.doubleclick.netUnited States
                15169GOOGLEUSfalse
                142.250.186.132
                unknownUnited States
                15169GOOGLEUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                142.250.186.40
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.184.227
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.184.238
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.212.163
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.184.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                142.250.185.72
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1584626
                Start date and time:2025-01-06 04:29:33 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://pdf-ezy.com/pdf-ezy.exe
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:15
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal52.win@27/19@20/211
                • Exclude process from analysis (whitelisted): svchost.exe
                • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.185.78, 64.233.167.84, 142.250.185.110
                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: https://pdf-ezy.com/pdf-ezy.exe
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 02:30:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):4.003396513580282
                Encrypted:false
                SSDEEP:
                MD5:559DDB77FBCC2769CF71E1F823F08E4B
                SHA1:B1247A32673A78585A0232F34E327759C50D0902
                SHA-256:C8E75571614AD257597EA6714AAF8A0AB16DD89C7B98A3DC43CCC4D7A8C23841
                SHA-512:50CB60F6EB24B36849902301B8EE65FCF984667F1CC24D289D981D681EC211EF2B7646DFAFE19B9F4F00784364C21602334D61FC4B6CA10AC5B10FDC19F7A955
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....P.G._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............jC&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.012229380491776
                Encrypted:false
                SSDEEP:
                MD5:DC2C7F1130ECF82DB266E7F2CF8AB00A
                SHA1:6F9D69992475A92FFC808B9B491F0287191C0E62
                SHA-256:53B89D4F4C1636A3511F845B955AB5109A1779A6C3BBC860E4B21F27ECE5E518
                SHA-512:5E166D99A036210787ADD02390819552CE504B49448733472FA294D02571273FE7CCF3DA75801368668922DF05A7F0C427C6F23367F29195A04B89B7F8E9EBC7
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............jC&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 02:30:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):4.003254112115735
                Encrypted:false
                SSDEEP:
                MD5:2CBEA0AA44E1E66E9CD6DC32E0FAE148
                SHA1:B1BD0759D30BB285877B31061E054DE2B80DA754
                SHA-256:3D68CCC3CF773226E4BBA7D08ADC0B06874EA46B4FC9E1072E0A200D5B6ADBD8
                SHA-512:CA47D12DE93D4BFDD30126B69C3C09DCBB6FB2386ACF32FB8830DFE2C8AFD0303920BA23FC95774A4B49E1614107331463B6019F59531A87007703F0E459D4DE
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......G._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............jC&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 02:30:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.99121743045754
                Encrypted:false
                SSDEEP:
                MD5:FF339BE7C967FF5CF6A08248B778AB2D
                SHA1:5093C3F175A51F1AFFF8CDADDDA4D37270EC672E
                SHA-256:5AFB37309B85B4E3387430E97A306A0978971A83BFBA9840979C188D1F67BD6B
                SHA-512:4D8E2CDE7C52C9143AE4CB8C8849D92BD1F1CDC426E864869A6E4399C7D828142FEE4BDB339EAD7A8483E1E52221A25EB2F28639B3E9C57CD964F3DC985976A6
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.G._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............jC&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 02:30:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):4.002800411721808
                Encrypted:false
                SSDEEP:
                MD5:1AA76864B9CC2E58C1E126DDE17E498B
                SHA1:A85828B30231FB7F031DB1D6AF3A7D8D9877BFC3
                SHA-256:1543FE0347C404722188E57DD841AD1456ABBDA946B9F5DC2F129B246BDEC927
                SHA-512:5F73EF5EF637798D3DCA2CFBB54787B979BE1CBABECE7C996AE604068810375DD0207BC815A810D15A307ECFDB7F41042D28D504FC99606196B9E61C2A10D4F6
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.......G._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............jC&.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):12298
                Entropy (8bit):7.965274422595212
                Encrypted:false
                SSDEEP:
                MD5:AAF5F57F20E88D63D5EFDC01B0E590A1
                SHA1:3E22DC88346BEF7778A642A4C06E980912A75BF5
                SHA-256:23B133B750852778B98B3A24A27C7EC7480DEECFEB5955B32CAFA6722D87DABD
                SHA-512:66840A0DE207B54BD70779E8833F1AE647147E6F01640AB4B06CACC5184AC039CA039F215129C2A5309F5F9160EBFD51BA87927B8CC18EBA8444837A40857C3A
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):9566
                Entropy (8bit):7.947783972840324
                Encrypted:false
                SSDEEP:
                MD5:5D697A17670D9491E2511A2FCB29A9F0
                SHA1:0ECF79FBDD20A492A1FEDB06D7A7F17B4CE6040A
                SHA-256:370907294D47999339EEBA3DFFB0122B04F28CE92BC6FBED2543C885820902AE
                SHA-512:B467D9DE9604CFAE5349F1CBE2449027150F0CD048B35D5BE1D97E88E236D78E08AC22A4B1F20F24BF6AC4E4FC510DA101FE44DDBA1565E3D9F9EC2BFA3F0EEC
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):12308
                Entropy (8bit):7.965201481914909
                Encrypted:false
                SSDEEP:
                MD5:FFF4213692148C9C1C05442963BC722C
                SHA1:FE5E8A9C0F4892F24FC3242E3D1A1DE2E730811C
                SHA-256:731B1113C2CA0C83CF6A492C89B8D3E9A427489FE2B3D0D19CA3A2C97B4EA267
                SHA-512:FC73DD532A2DFEA318ABE4FE40809B7998E48FF5B9113FFEBB9D7AD51C94BF6DAA66680C05F8D22B9AC9AA59AFAB5B5E17D4B3953C85B6B23ECF5923977401F4
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):12302
                Entropy (8bit):7.965236872250714
                Encrypted:false
                SSDEEP:
                MD5:F9B63636A385092E643C611A90D417AF
                SHA1:2D2FCD24679E8A105179612DB4F2A6914EE3940A
                SHA-256:359F887A7111782577681C616845E175D6EF604780A18E89E3CB142661735E98
                SHA-512:7EDCC55A4FB0E8446F731EF9D8EA75B85DB384CC0ECF2A5080614D5EDF1699AD214AEBF059BA085BED4B7E2F4E7EDA34B1BD0656C4B1FD491FD2E05F4E32F029
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:5D697A17670D9491E2511A2FCB29A9F0
                SHA1:0ECF79FBDD20A492A1FEDB06D7A7F17B4CE6040A
                SHA-256:370907294D47999339EEBA3DFFB0122B04F28CE92BC6FBED2543C885820902AE
                SHA-512:B467D9DE9604CFAE5349F1CBE2449027150F0CD048B35D5BE1D97E88E236D78E08AC22A4B1F20F24BF6AC4E4FC510DA101FE44DDBA1565E3D9F9EC2BFA3F0EEC
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:5D697A17670D9491E2511A2FCB29A9F0
                SHA1:0ECF79FBDD20A492A1FEDB06D7A7F17B4CE6040A
                SHA-256:370907294D47999339EEBA3DFFB0122B04F28CE92BC6FBED2543C885820902AE
                SHA-512:B467D9DE9604CFAE5349F1CBE2449027150F0CD048B35D5BE1D97E88E236D78E08AC22A4B1F20F24BF6AC4E4FC510DA101FE44DDBA1565E3D9F9EC2BFA3F0EEC
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:F9B63636A385092E643C611A90D417AF
                SHA1:2D2FCD24679E8A105179612DB4F2A6914EE3940A
                SHA-256:359F887A7111782577681C616845E175D6EF604780A18E89E3CB142661735E98
                SHA-512:7EDCC55A4FB0E8446F731EF9D8EA75B85DB384CC0ECF2A5080614D5EDF1699AD214AEBF059BA085BED4B7E2F4E7EDA34B1BD0656C4B1FD491FD2E05F4E32F029
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:F9B63636A385092E643C611A90D417AF
                SHA1:2D2FCD24679E8A105179612DB4F2A6914EE3940A
                SHA-256:359F887A7111782577681C616845E175D6EF604780A18E89E3CB142661735E98
                SHA-512:7EDCC55A4FB0E8446F731EF9D8EA75B85DB384CC0ECF2A5080614D5EDF1699AD214AEBF059BA085BED4B7E2F4E7EDA34B1BD0656C4B1FD491FD2E05F4E32F029
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:AAF5F57F20E88D63D5EFDC01B0E590A1
                SHA1:3E22DC88346BEF7778A642A4C06E980912A75BF5
                SHA-256:23B133B750852778B98B3A24A27C7EC7480DEECFEB5955B32CAFA6722D87DABD
                SHA-512:66840A0DE207B54BD70779E8833F1AE647147E6F01640AB4B06CACC5184AC039CA039F215129C2A5309F5F9160EBFD51BA87927B8CC18EBA8444837A40857C3A
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:AAF5F57F20E88D63D5EFDC01B0E590A1
                SHA1:3E22DC88346BEF7778A642A4C06E980912A75BF5
                SHA-256:23B133B750852778B98B3A24A27C7EC7480DEECFEB5955B32CAFA6722D87DABD
                SHA-512:66840A0DE207B54BD70779E8833F1AE647147E6F01640AB4B06CACC5184AC039CA039F215129C2A5309F5F9160EBFD51BA87927B8CC18EBA8444837A40857C3A
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):0
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:
                MD5:7A64A8849082F6AB5D5320E4DCD55C8C
                SHA1:F4226565D742BD08222482E175F3977D9A105AB2
                SHA-256:5C777AEAAF4689891628D029B13DC43D3B7F34350186F9359272BD1B12DE0276
                SHA-512:C67DDDA5265F33D2D9665FAD26CBF07B817A480214289BA66062F1E49734EF26C46A3553FD8D307F5D935E09DBD27561EB1540221315F6608C23A0FBB36B66F9
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):15876839
                Entropy (8bit):7.550554939070571
                Encrypted:false
                SSDEEP:
                MD5:7A64A8849082F6AB5D5320E4DCD55C8C
                SHA1:F4226565D742BD08222482E175F3977D9A105AB2
                SHA-256:5C777AEAAF4689891628D029B13DC43D3B7F34350186F9359272BD1B12DE0276
                SHA-512:C67DDDA5265F33D2D9665FAD26CBF07B817A480214289BA66062F1E49734EF26C46A3553FD8D307F5D935E09DBD27561EB1540221315F6608C23A0FBB36B66F9
                Malicious:false
                Reputation:unknown
                Preview:PK........!.!....74...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*...5.3.J.K)..Lq/JL.I..)M..I[....p..PK........!.!.....$...$......assets/dexopt/baseline.profpro.010.......$..x..]..TU._3s^..3<.#!3(..!..3( .&......!.%j&v..<.>.K,.8>ny.k|.I.O.4.....f...f.....$.........9....}.5k..{.......k..R..)u...K....n..3.N..3.k.R3bJ...%o_.G.D..AJ..[_.....N..R.".p:Z...|P......GS|.~|G.."...x'x;b...x_......;10B...!..G..x.[....QF...1H..G..*...NR.$../e....q.@;F.h.J:B.i.CJx.j...h.r..&.G......{.$...l.....G...:.ut{...$.L..../..`..F:.!..$...D......\.Q.a.)`C$Q>....QF...;N.N....|.....p.....2P...^.y~...y.V.uZ.u<.z.P..a...<..Q.......p.5.O.Q.._i.....3.a......}MZ...@...5...n....GK..]z{R...'..G]..L...01`b....s.`.{..~..K.....9...t=.[..l.M&...W..g.>.r....k.:.......C)...M.R.{.....!r.vv.(.].....m,..m..n...W.u.z.#..=q?.P..i.u.......k&.(./.....:..}e.a...b h./.n.....k:.......>.y.b.P.I_h...nL..zY..(...........F?..6.A..n.~DB.<...]>e@..!?r........C.e.z
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3835)
                Category:downloaded
                Size (bytes):267316
                Entropy (8bit):5.559827499843499
                Encrypted:false
                SSDEEP:
                MD5:E9A5CFB21EE77FDF60AAD7876A391808
                SHA1:42536D290D594A3CE6D81E7CDC3350DFECC40289
                SHA-256:034ADFC9B13C34A47793644A293AC8DA755725339CDFB2F06ED5AE2012343B40
                SHA-512:01B1D78D9F3674D77CFF466BDE8EAA25592170DE83AD0F10B4484B7F85216EBAC1259327817258F40DBB90AE93108DF4469FB7F50C48F551D2900E989C2DA8E4
                Malicious:false
                Reputation:unknown
                URL:https://www.googletagmanager.com/gtag/js?id=AW-16776628386
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-16776628386","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-16776628386","tag_id":7},{"function":"__rep","vtp_containerId":"AW-16776628386","vtp_remoteConfig":["map","enhanced_conversions",["m
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1223)
                Category:downloaded
                Size (bytes):19500
                Entropy (8bit):5.498773117154881
                Encrypted:false
                SSDEEP:
                MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                Malicious:false
                Reputation:unknown
                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw.js?origin=https%3A%2F%2Fpdf-ezy.com
                Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4581), with no line terminators
                Category:dropped
                Size (bytes):4581
                Entropy (8bit):5.810480797442807
                Encrypted:false
                SSDEEP:
                MD5:8CC58D749ACEF3720E86298F7750DF1F
                SHA1:9AB8471163C722F342A66CC0EE36BD3661A5ACB1
                SHA-256:D69405083780C3E0A7F8F730DE5626465A8E34A2C41C33391C63ED645BDD2623
                SHA-512:6A3116897FF143E7D57D5AD59DF3FE23CBAD3D375FE904B71036CC7548D87194D39520ABC26B6D41BD85D1489A9CA6C3B5556DAC4B2278CEF0B9EFA401E7903D
                Malicious:false
                Reputation:unknown
                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (1238)
                Category:downloaded
                Size (bytes):1239
                Entropy (8bit):5.068464054671174
                Encrypted:false
                SSDEEP:
                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                Malicious:false
                Reputation:unknown
                URL:https://pdf-ezy.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3884)
                Category:downloaded
                Size (bytes):3889
                Entropy (8bit):5.843971603437328
                Encrypted:false
                SSDEEP:
                MD5:19A9D244BB4FFF2AF2B032AB85EB67E5
                SHA1:60B25F77A6C1E1EB1B46FFAE267ACF6B13C8E628
                SHA-256:83F3CC999A1C3E7B79F68D8E4D0F198EB5A22D42A6DB116140C608E571702783
                SHA-512:451F24FE7FE0097CFE7FA5F74C4EC56A2192FAA9CC54A4452AF5DCB9D86D6FB7F8D78EB49AFD5648B8FDEABA6853B30043099CE3FDEE2622627C03527F9515C0
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                Preview:)]}'.["",["refinance mortgage rates","nfl playoffs playoff bracket","pokemon go sprigatito community day","landman episode 9","cold front","washington commanders playoff scenarios","amtrak train cancellations winter storm","wwe raw netflix"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWx0cHFxeGh5EhJUZWxldmlzaW9uIHByb2dyYW0ywxBkYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQU1RTUJJZ0FDRVFFREVRSC94QUFiQUFBQ0FnTUJBQUFBQUFBQUFBQUFBQUFGQmdBRUFnTUhBZi9FQURnUUFBRUVBUU1DQXdRSEJ3VUFBQUFBQUFFQ
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (815)
                Category:downloaded
                Size (bytes):3501
                Entropy (8bit):5.383873370647921
                Encrypted:false
                SSDEEP:
                MD5:147FD3B00C22BA9C939712E9213C24CA
                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                Malicious:false
                Reputation:unknown
                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw_iframe.html?origin=https%3A%2F%2Fpdf-ezy.com
                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3835)
                Category:dropped
                Size (bytes):267316
                Entropy (8bit):5.559857839536951
                Encrypted:false
                SSDEEP:
                MD5:DDB27A0354460BD44EBB717C4E3944EA
                SHA1:2BAC545256B7EC2EE61C5E3A32E0BB082DD79F1C
                SHA-256:CB28D9882D97EE759BA07C4A6D1D54413422A99980E32A41FEF1178A490E2620
                SHA-512:64551E58218416D017E5866EA58583E2B185E1078068DD96801AA566CF1FB64F19B2CD325DFCCF1F36CE0FD9295F9D73C9897DCAB31A7E23218D2172074CE524
                Malicious:false
                Reputation:unknown
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-16776628386","tag_id":8},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-16776628386","tag_id":7},{"function":"__rep","vtp_containerId":"AW-16776628386","vtp_remoteConfig":["map","enhanced_conversions",["m
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4563), with no line terminators
                Category:downloaded
                Size (bytes):4563
                Entropy (8bit):5.804430479929698
                Encrypted:false
                SSDEEP:
                MD5:A957B918F3EE28F5A239B1B4BE39C7C8
                SHA1:6F650DDC30F7E2F375FDDD37114A6E5C977BD40A
                SHA-256:5A4B1AE5DE0878AA6DB0892BD93465DDCE7BAF6439F9EC4C8C206E6709AB6F08
                SHA-512:06A27D932B32F885473D7CFEAB3CD06B0CC303B983F21EABBECF3C1C377FD7BAD177D054281C08D82948EAE8165FB87433AD9419036DE728F4A4948B31FB7E91
                Malicious:false
                Reputation:unknown
                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16776628386/?random=1736134223979&cv=11&fst=1736134223979&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9201918484za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpdf-ezy.com%2F&hn=www.googleadservices.com&frm=0&tiba=PDF-Ezy&npa=0&pscdl=noapi&auid=331495953.1736134224&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):13
                Entropy (8bit):2.7773627950641693
                Encrypted:false
                SSDEEP:
                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                Malicious:false
                Reputation:unknown
                URL:https://td.doubleclick.net/td/rul/16776628386?random=1736134223979&cv=11&fst=1736134223979&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9201918484za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fpdf-ezy.com%2F&hn=www.googleadservices.com&frm=0&tiba=PDF-Ezy&npa=0&pscdl=noapi&auid=331495953.1736134224&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                Preview:<html></html>
                No static file info