Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Benefit_401k_2025_Enrollment.pdf

Overview

General Information

Sample name:Benefit_401k_2025_Enrollment.pdf
Analysis ID:1586797
MD5:7abd3b073b8263c5f51f7cd4d19cf85d
SHA1:35aa97734a6dc27e3bbb0ea99fa6e7981738f822
SHA256:98fe6fec24a0c15e2593ded63b25d2b25655532194811b181e3c70c2c7252cc2

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Uses the Telegram API (likely for C&C communication)
Connects to many different domains
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
PDF is encrypted
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 1996 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Benefit_401k_2025_Enrollment.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7000 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2452 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1596,i,7037334728671049010,10007984479348143172,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clt1725723.benchurl.com/c/l?u=11FC2EDA&e=193D1CA&c=1A551B&t=1&l=114869BBF&email=7Fh2iY%2FwWndaAScI5ULTVwif8GG0Zxj9&seq=1#rlewis@sebagotechnics.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4172 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comJoe Sandbox AI: Score: 7 Reasons: The brand 'Outlook' is a well-known email service provided by Microsoft., The URL 'gofigurefitnesscenter.com' does not match the legitimate domain 'outlook.com'., The domain name 'gofigurefitnesscenter.com' is unrelated to the brand 'Outlook'., The presence of input fields for 'Domain/Username' and 'Password' on an unrelated domain is suspicious and indicative of phishing. DOM: 1.0.pages.csv
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#Joe Sandbox AI: Score: 7 Reasons: The brand 'Outlook' is a well-known email service provided by Microsoft., The URL 'gofigurefitnesscenter.com' does not match the legitimate domain 'outlook.com'., The domain name 'gofigurefitnesscenter.com' is unrelated to the brand 'Outlook'., The presence of input fields for 'Domain/Username' and 'Password' on a non-associated domain is suspicious., The URL does not contain any elements that suggest a legitimate association with Outlook or Microsoft. DOM: 2.1.pages.csv
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: Number of links: 0
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: Total embedded image size: 66418
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: Base64 decoded: 05-10T14:34:31-05:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:033b7196-0376-654b-81cc-233befde9332" xmpMM:DocumentID="xmp.did:70c126ad-0629-3a49-954d-8bf195a8d2fe" xmpMM:OriginalDocu...
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: Title: Outlook does not match URL
Source: https://g.lazcdn.com/g/??/AWSC/AWSC/awsc.js,/sd/baxia-entry/baxiaCommon.jsHTTP Parser: !function(e,t){var n=1e4,g_moduleconfig={uabmodule:{grey:["awsc/uab/1.140.0/collina.js"],stable:["awsc/uab/1.140.0/collina.js"],greybr:["awsc-br/uab/1.140.0/collina.js"],stablebr:["awsc-br/uab/1.140.0/collina.js"],ratio:1e4,greyconfig:{},stableconfig:{}},fymodule:{grey:["awsc/fireyejs/1.231.11/fireyejs.js"],stable:["awsc/fireyejs/1.231.0/fireyejs.js"],greybr:["awsc-br/fireyejs/1.227.0/fireyejs.js"],stablebr:["awsc-br/fireyejs/1.227.0/fireyejs.js"],ratio:1e3,greyconfig:{},stableconfig:{}},nsmodule:{grey:["js/nc/60.js"],stable:["js/nc/60.js"],ratio:1e4,greyconfig:{},stableconfig:{}},umidpcmodule:{grey:["awsc/webumid/1.93.0/um.js"],stable:["awsc/webumid/1.93.0/um.js"],greybr:["awsc-br/webumid/1.93.0/um.js"],stablebr:["awsc-br/webumid/1.93.0/um.js"],ratio:1e4,greyconfig:{},stableconfig:{}},etmodule:{grey:["awsc/et/1.82.8/et_f.js","awsc/et/1.82.8/et_n.js"],stable:["awsc/et/1.82.2/et_f.js","awsc/et/1.82.2/et_n.js"],greybr:["awsc-br/et/1.80.0/et_f.js","awsc-br/et/1.80.1/et_n.js"],stablebr:["awsc-br/et/1.80.0/et_f.js...
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: <input type="password" .../> found
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: No favicon
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: No <meta name="author".. found
Source: https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB

Networking

barindex
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownNetwork traffic detected: DNS query count 34
Source: global trafficTCP traffic: 192.168.2.16:49822 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49822 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.64.171
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownTCP traffic detected without corresponding DNS query: 54.191.80.159
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: gofigurefitnesscenter.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: global trafficDNS traffic detected: DNS query: g.lazcdn.com
Source: global trafficDNS traffic detected: DNS query: cart.lazada.co.id
Source: global trafficDNS traffic detected: DNS query: acs-m.lazada.co.id
Source: global trafficDNS traffic detected: DNS query: aeis.alicdn.com
Source: global trafficDNS traffic detected: DNS query: img.lazcdn.comt
Source: global trafficDNS traffic detected: DNS query: sg.mmstat.com
Source: global trafficDNS traffic detected: DNS query: safebrowsing.google-server-api.dev
Source: global trafficDNS traffic detected: DNS query: px-intl.ucweb.com
Source: global trafficDNS traffic detected: DNS query: arms-retcode-sg.aliyuncs.com
Source: global trafficDNS traffic detected: DNS query: g.alicdn.com
Source: global trafficDNS traffic detected: DNS query: aeu.alicdn.com
Source: global trafficDNS traffic detected: DNS query: assets.alicdn.com
Source: global trafficDNS traffic detected: DNS query: laz-img-cdn.alicdn.com
Source: global trafficDNS traffic detected: DNS query: laz-g-cdn.alicdn.com
Source: global trafficDNS traffic detected: DNS query: pub-c572be17cb764f32b61a76b7ea901a02.r2.dev
Source: global trafficDNS traffic detected: DNS query: belajarmawan.site
Source: global trafficDNS traffic detected: DNS query: i.gyazo.com
Source: global trafficDNS traffic detected: DNS query: lzd-img-global.slatic.net
Source: global trafficDNS traffic detected: DNS query: lab-js-abtest.lazada.com
Source: global trafficDNS traffic detected: DNS query: o.alicdn.com
Source: global trafficDNS traffic detected: DNS query: member.lazada.co.id
Source: global trafficDNS traffic detected: DNS query: gj.mmstat.com
Source: global trafficDNS traffic detected: DNS query: my.lazada.co.id
Source: global trafficDNS traffic detected: DNS query: ase.aliexpress.com
Source: global trafficDNS traffic detected: DNS query: fourier.taobao.com
Source: global trafficDNS traffic detected: DNS query: tpsservice-files-inner.cn-hangzhou.oss-cdn.aliyun-inc.com
Source: global trafficDNS traffic detected: DNS query: epss.alibaba-inc.com
Source: global trafficDNS traffic detected: DNS query: fourier.alibaba.com
Source: global trafficDNS traffic detected: DNS query: e6b5eb.tdum.alibaba.com
Source: global trafficDNS traffic detected: DNS query: ynuf.aliapp.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal52.phis.troj.winPDF@36/119@115/252
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-09 10-33-15-430.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Benefit_401k_2025_Enrollment.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1596,i,7037334728671049010,10007984479348143172,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 30E783E6A95FC331C98FCCDA90C98D07
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1596,i,7037334728671049010,10007984479348143172,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clt1725723.benchurl.com/c/l?u=11FC2EDA&e=193D1CA&c=1A551B&t=1&l=114869BBF&email=7Fh2iY%2FwWndaAScI5ULTVwif8GG0Zxj9&seq=1#rlewis@sebagotechnics.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clt1725723.benchurl.com/c/l?u=11FC2EDA&e=193D1CA&c=1A551B&t=1&l=114869BBF&email=7Fh2iY%2FwWndaAScI5ULTVwif8GG0Zxj9&seq=1#rlewis@sebagotechnics.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4172 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4172 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 --field-trial-handle=1968,i,17640101506954048798,12995876250483320800,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword /JS count = 0
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword /Encrypt count = 1
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword stream count = 59
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword obj count = 76
Source: Benefit_401k_2025_Enrollment.pdfInitial sample: PDF keyword /Encrypt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
arms-retcode-sg.aliyuncs.com
8.222.203.130
truefalse
    unknown
    rg-id.aserver-core.lazada.com
    47.246.158.186
    truefalse
      unknown
      hcdnw119.ovc.c.cdnhwc7.com
      148.153.240.72
      truefalse
        unknown
        pub-c572be17cb764f32b61a76b7ea901a02.r2.dev
        172.66.0.235
        truefalse
          unknown
          gofigurefitnesscenter.com
          198.58.122.131
          truetrue
            unknown
            zb-tao.tfe.alibaba-clould.alibabacorp.com.gds.alibabadns.com
            123.183.232.34
            truefalse
              unknown
              o.alicdn.com.w.cdngslb.com
              163.181.131.244
              truefalse
                unknown
                la4lbg.uae2grp.ucweb.com
                157.185.188.1
                truefalse
                  unknown
                  rg-id.lazada.wagbridge.aserver-lazada.alibaba.com.gds.alibabadns.com
                  47.246.158.115
                  truefalse
                    unknown
                    g.alicdn.com.danuoyi.alicdn.com
                    163.181.131.244
                    truefalse
                      high
                      lazada-id.lazada.wagbridge.aserver-lazada.alibaba.com.gds.alibabadns.com
                      47.246.159.91
                      truefalse
                        unknown
                        international.ovs.de.tengine.ingress.alibabacorp.com.gds.alibabadns.com
                        47.246.146.55
                        truefalse
                          unknown
                          vip-chinanet.ynuf.aliapp.org
                          124.239.14.253
                          truefalse
                            unknown
                            www.google.com
                            142.250.186.164
                            truefalse
                              high
                              xjp.wagbridge.alibaba-inc.com.gds.alibabadns.com
                              47.246.167.121
                              truefalse
                                unknown
                                sg-intl.mmstat.com.gds.alibabadns.com
                                47.246.165.120
                                truefalse
                                  unknown
                                  tpsservice-files-inner.cn-hangzhou.oss-cdn.aliyun-inc.com
                                  203.119.157.14
                                  truefalse
                                    unknown
                                    xjp.wagbridge.alibaba.com.gds.alibabadns.com
                                    47.246.167.186
                                    truefalse
                                      unknown
                                      i.gyazo.com
                                      172.64.155.59
                                      truefalse
                                        high
                                        belajarmawan.site
                                        69.57.162.6
                                        truefalse
                                          unknown
                                          new-lzd-img-global.slatic.net.jshsosa.ksyunv5.com
                                          23.236.112.179
                                          truefalse
                                            unknown
                                            hcdnw.lzd.ovc.cdnhwcick110.com
                                            148.153.240.76
                                            truefalse
                                              unknown
                                              gj.gds.mmstat.com
                                              47.246.136.160
                                              truefalse
                                                unknown
                                                sg.aserver-ae.aliexpress.com.gds.alibabadns.com
                                                47.246.165.254
                                                truefalse
                                                  unknown
                                                  eu.aserver-ae.aliexpress.com.gds.alibabadns.com
                                                  47.246.146.94
                                                  truefalse
                                                    unknown
                                                    api.telegram.org
                                                    149.154.167.220
                                                    truefalse
                                                      high
                                                      cart.lazada.co.id
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        img.lazcdn.comt
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          px-intl.ucweb.com
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            epss.alibaba-inc.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              fourier.taobao.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                acs-m.lazada.co.id
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  gj.mmstat.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    lzd-img-global.slatic.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      lab-js-abtest.lazada.com
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        ase.aliexpress.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          member.lazada.co.id
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            my.lazada.co.id
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              safebrowsing.google-server-api.dev
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                x1.i.lencr.org
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  aeis.alicdn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    laz-img-cdn.alicdn.com
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      laz-g-cdn.alicdn.com
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        e6b5eb.tdum.alibaba.com
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          sg.mmstat.com
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            ynuf.aliapp.org
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              assets.alicdn.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                g.alicdn.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  fourier.alibaba.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    aeu.alicdn.com
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      g.lazcdn.com
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        o.alicdn.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                          https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#true
                                                                                                            unknown
                                                                                                            https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email#rlewis@sebagotechnics.comtrue
                                                                                                              unknown
                                                                                                              https://gofigurefitnesscenter.com/false
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                90.84.161.27
                                                                                                                unknownFrance
                                                                                                                5511OPENTRANSITFRfalse
                                                                                                                199.91.74.217
                                                                                                                unknownUnited States
                                                                                                                21859ZNETUSfalse
                                                                                                                47.246.158.63
                                                                                                                unknownUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                162.159.140.237
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                203.119.157.14
                                                                                                                tpsservice-files-inner.cn-hangzhou.oss-cdn.aliyun-inc.comChina
                                                                                                                37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                                54.191.80.159
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                149.154.167.220
                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                62041TELEGRAMRUfalse
                                                                                                                198.58.122.131
                                                                                                                gofigurefitnesscenter.comUnited States
                                                                                                                63949LINODE-APLinodeLLCUStrue
                                                                                                                172.66.0.235
                                                                                                                pub-c572be17cb764f32b61a76b7ea901a02.r2.devUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                199.232.210.172
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                47.246.165.120
                                                                                                                sg-intl.mmstat.com.gds.alibabadns.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                47.246.158.216
                                                                                                                unknownUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                142.250.184.195
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                54.224.241.105
                                                                                                                unknownUnited States
                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                47.246.167.121
                                                                                                                xjp.wagbridge.alibaba-inc.com.gds.alibabadns.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                142.250.185.234
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.110
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                47.246.146.94
                                                                                                                eu.aserver-ae.aliexpress.com.gds.alibabadns.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                47.246.136.160
                                                                                                                gj.gds.mmstat.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                104.102.50.195
                                                                                                                unknownUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                47.246.158.186
                                                                                                                rg-id.aserver-core.lazada.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                96.17.64.171
                                                                                                                unknownUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                47.246.165.254
                                                                                                                sg.aserver-ae.aliexpress.com.gds.alibabadns.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                142.250.184.234
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                47.246.158.23
                                                                                                                unknownUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                142.250.186.170
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                148.153.240.78
                                                                                                                unknownUnited States
                                                                                                                63199CDSC-AS1USfalse
                                                                                                                148.153.240.76
                                                                                                                hcdnw.lzd.ovc.cdnhwcick110.comUnited States
                                                                                                                63199CDSC-AS1USfalse
                                                                                                                47.246.159.91
                                                                                                                lazada-id.lazada.wagbridge.aserver-lazada.alibaba.com.gds.alibabadns.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                148.153.240.74
                                                                                                                unknownUnited States
                                                                                                                63199CDSC-AS1USfalse
                                                                                                                148.153.240.72
                                                                                                                hcdnw119.ovc.c.cdnhwc7.comUnited States
                                                                                                                63199CDSC-AS1USfalse
                                                                                                                104.18.32.197
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.185.202
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                47.246.158.115
                                                                                                                rg-id.lazada.wagbridge.aserver-lazada.alibaba.com.gds.alibabadns.comUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                23.209.209.135
                                                                                                                unknownUnited States
                                                                                                                23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                                                                                                8.222.203.130
                                                                                                                arms-retcode-sg.aliyuncs.comSingapore
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                47.246.158.153
                                                                                                                unknownUnited States
                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                157.185.188.1
                                                                                                                la4lbg.uae2grp.ucweb.comUnited States
                                                                                                                54994QUANTILNETWORKSUSfalse
                                                                                                                163.181.131.243
                                                                                                                unknownUnited States
                                                                                                                24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                163.181.131.244
                                                                                                                o.alicdn.com.w.cdngslb.comUnited States
                                                                                                                24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                123.183.232.34
                                                                                                                zb-tao.tfe.alibaba-clould.alibabacorp.com.gds.alibabadns.comChina
                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                23.56.252.213
                                                                                                                unknownUnited States
                                                                                                                42961GPRS-ASZAINKWfalse
                                                                                                                172.64.41.3
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                172.64.155.59
                                                                                                                i.gyazo.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.181.227
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                64.233.167.84
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                69.57.162.6
                                                                                                                belajarmawan.siteUnited States
                                                                                                                25653FORTRESSITXUSfalse
                                                                                                                142.250.186.164
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                23.236.112.179
                                                                                                                new-lzd-img-global.slatic.net.jshsosa.ksyunv5.comUnited States
                                                                                                                21859ZNETUSfalse
                                                                                                                IP
                                                                                                                192.168.2.16
                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                Analysis ID:1586797
                                                                                                                Start date and time:2025-01-09 16:32:39 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:20
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • EGA enabled
                                                                                                                Analysis Mode:stream
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:Benefit_401k_2025_Enrollment.pdf
                                                                                                                Detection:MAL
                                                                                                                Classification:mal52.phis.troj.winPDF@36/119@115/252
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .pdf
                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 23.56.252.213, 54.224.241.105, 34.237.241.83, 18.213.11.84, 50.16.47.176, 172.64.41.3, 162.159.61.3, 20.109.210.53, 20.242.39.171, 23.209.209.135, 199.232.210.172, 2.16.168.107, 2.16.168.105
                                                                                                                • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • VT rate limit hit for: Benefit_401k_2025_Enrollment.pdf
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):290
                                                                                                                Entropy (8bit):5.173324509545043
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8442D886247FF5068E341A3CF8F11386
                                                                                                                SHA1:5D21D71D16DC7D0BC0022C2D0561D750AA4D7273
                                                                                                                SHA-256:48B469ED51B2446BE12A9DAD436182283F1311DD85F69089D3DFC9A0416BCCA1
                                                                                                                SHA-512:120E7E4801040FC0CEE217537D897D0E5A80333FF569B143097806D6EF36CD04C7FA317799D3DFD44E6401179C6F18AA9120CA22D5EAEDF4374108627BAD3267
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:2025/01/09-10:33:16.329 1bb4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/09-10:33:16.332 1bb4 Recovering log #3.2025/01/09-10:33:16.332 1bb4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):334
                                                                                                                Entropy (8bit):5.119956243747414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:74B3075BBCBB3B0F593E9C4E2FD36533
                                                                                                                SHA1:DE7D2B33119D733A29076F1B01B808E9A88A71ED
                                                                                                                SHA-256:6B02E7A9FDAB6597A14C284A5B5303BB4E292E8F23C39E991ED6C61C23B6C8F3
                                                                                                                SHA-512:37E4D35FAF80D9A98952499BBED40DA471794C9A77A2B44F4E798CE83F2FE79AF80001A8F2E3BE55CAE805F9BF00017163F839948F89EE2DC6433FF7E6D827E5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:2025/01/09-10:33:16.220 1910 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/09-10:33:16.223 1910 Recovering log #3.2025/01/09-10:33:16.224 1910 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):403
                                                                                                                Entropy (8bit):4.995802934352705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:00CA28468B62040EBEA8556B829E28C9
                                                                                                                SHA1:BA3DD2990654EE5DDEB04966668A95E040167E5C
                                                                                                                SHA-256:D3B6D5CD4CB2D5C0044724851BC543F089D90831AF92BA187683D69AE13B8EA9
                                                                                                                SHA-512:0A9DEE79625D83D649681F218C46F3BD24426E372395131CA4F25F18E521B2569A95A30431155231E09BB649C7F37BA283C4A387E684B909FAB9A380CD47DF63
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380996805981550","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":117577},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):0
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):0
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:modified
                                                                                                                Size (bytes):403
                                                                                                                Entropy (8bit):4.953858338552356
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4099
                                                                                                                Entropy (8bit):5.228872273045102
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B3293194093E9538A8787D5B1C64B206
                                                                                                                SHA1:0DD2ECFD8A75AF1ECBF401301C7C794F44EC9D86
                                                                                                                SHA-256:48CADE0FB279FE9105B4CCA813F0DF6753ECA6589F2EF8FBA981284E6C860F32
                                                                                                                SHA-512:E69E9C376ADE8366EC75753BE5A7F52192CDA246AC3A2BAE20B72E6D16541E4136C85BD9C1A6690BB6A0F7132AB1582ECBE711727D72A264544FDDA1327B4AC8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):322
                                                                                                                Entropy (8bit):5.1541792446191375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A081FA7BA6BF76DB59254337726DD2AF
                                                                                                                SHA1:FAE14AC5242FEDC218F9C222FAC6A30BB3C0EE24
                                                                                                                SHA-256:5B0837098F6C4946352E011AA61F9067A0F5AE8F830C6904DC54B5E7CCBE5616
                                                                                                                SHA-512:DB572AB00A29F1AEF76CBA61CDC6CBCD977C6124A7715B1EE5B97B434A1D101B95918EC6C88BE14B7B6800152A8C8D4B33E499997BDD15067B73404F2B111864
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:2025/01/09-10:33:16.373 1910 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/09-10:33:16.375 1910 Recovering log #3.2025/01/09-10:33:16.377 1910 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):57344
                                                                                                                Entropy (8bit):3.291927920232006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16928
                                                                                                                Entropy (8bit):1.2142671470008466
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E1999CEBEAFF4541B6D81F4BEBABCC1A
                                                                                                                SHA1:3C8EF1792338B59793C6F411912C95A60F55B1C8
                                                                                                                SHA-256:585303CF8CDA295809E6C5D22CE8DE1698D151C8037A1052A7F6B143D79B0AE7
                                                                                                                SHA-512:33BCFDF5F3AFAD2A3B33FB18D015619C516089224DB152A0742120A655504EF1997F8F1DA7F207B29E75330604844D4328274D1C37041D275B11DD660F3727A8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.... .c.....%.V.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:Certificate, Version=3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1391
                                                                                                                Entropy (8bit):7.705940075877404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71954
                                                                                                                Entropy (8bit):7.996617769952133
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):192
                                                                                                                Entropy (8bit):2.779094196322516
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0CE6EFAD822096FF87A233E07E6B5BB5
                                                                                                                SHA1:9FACF43A23042F3876367181A536F039A5DFD518
                                                                                                                SHA-256:B0AEF8622C1E25C71811B4A0FDAC20FC02434E08557500880A4FCE14A8D2EB60
                                                                                                                SHA-512:8389AD5F3E6AC859D2D981C775FB69F01DB41B9EA972E3A059050333CFCAAED8DF72262DD83F19ED30B739A16019038FE2347D4A7ECBBE2695F8FBD1EFD7CD32
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:p...... .........MM.b..(....................................................... ..........W....)B..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:modified
                                                                                                                Size (bytes):328
                                                                                                                Entropy (8bit):3.244101792565376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E6C4723E9883A33D38DCFDE79B1011E1
                                                                                                                SHA1:AADB77BED8518EE123B7A971E7D2A70BC9DB5CD9
                                                                                                                SHA-256:31D7EC173539E59CA2B6977111D488BC3377CA83897B1FB55EE600114F7D32FF
                                                                                                                SHA-512:C541DAD76B816C77EC9306CD1FD1D23CD9C6D705C86E254721BF5D69DF1B0D37C4352C3BF95BE7B1B6EB4691741264C78D7FADE62C303387F2F59120539EF662
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:p...... .........'..b..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PostScript document text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):0
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PostScript document text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1233
                                                                                                                Entropy (8bit):5.233980037532449
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PostScript document text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):0
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PostScript document text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):0
                                                                                                                Entropy (8bit):0.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PostScript document text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10880
                                                                                                                Entropy (8bit):5.214360287289079
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):295
                                                                                                                Entropy (8bit):5.362327053388966
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5FE8AE9E188CF5BBF54AD03D9A7ABC15
                                                                                                                SHA1:2DB8662760273BA94F592AE3B2274811E6638229
                                                                                                                SHA-256:56186036FD7BEC357A83EEDCB9C636DD95AF2973D2133F9E85C6CAC748042CCC
                                                                                                                SHA-512:0A1996F05C09854228B9BE7B246806BD6422F489286863CF320CED604968369C934A1E03FCFFF9ECF1A9FE5B9E9F5BDE24AA12B4E6637A79EE4783F28DB3C9B8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):294
                                                                                                                Entropy (8bit):5.307244284974414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B5F9A83D12B9383B12605B4E93A47210
                                                                                                                SHA1:79734887E1976EE64986E7C06B54373FC9DE7E8D
                                                                                                                SHA-256:F3FD67183FF190C43D3F0A0E5530EF2C191D07A55E24D640A65CE9F03D975C96
                                                                                                                SHA-512:C4DD46F4F7A0C26F6BE985AF90E7E0C414F2201B8034F79C5544DEB1C3B1A0BCC026EDC8C516A4438A065BD4C4C7829F303D47005589E18425F79AB67D135B34
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):294
                                                                                                                Entropy (8bit):5.286159806032269
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DB50CEB5FE380CBE65F19488568E8E25
                                                                                                                SHA1:1C51FC48A3A355300EFB72084EDBDBAE56CA56A5
                                                                                                                SHA-256:ED943495B2F2C1A6BBDF503E3CCE3369113B0EBC654ABC656A3D590A8D4FAB75
                                                                                                                SHA-512:0F0AC0A08AA165A76DB823D154B77C74B2182890676A0D9791303B23C9B54591487F8DAC771810C9670D97E496CC089A565C58D94B0FDBA32CE5464AD4ACA2DF
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):285
                                                                                                                Entropy (8bit):5.350670879571076
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:38464F556FD733309AC1E1B9A6826409
                                                                                                                SHA1:5933A808506FE9744C9685A3998CEFF0E20587A6
                                                                                                                SHA-256:9FDC8A25E0F63326BE485F39831736DABB69994643512B180FB4E81820832E6E
                                                                                                                SHA-512:17D0AC522450013D1B1AA494389407F4AFF6A37EA6A998AA0725DB9A1BC2A1B269B61492A730A91422C5E40A417CA6C40AE17238033877D294DCC837C29CBA55
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1123
                                                                                                                Entropy (8bit):5.686769794238331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A156A4D68940B225E9F818B98B87BE4A
                                                                                                                SHA1:E199026E824601F691D86C8D2D72F8A75FE6F42F
                                                                                                                SHA-256:BDE4E790268D49F98475DB189CD8D583F46E0BF789854A006F1EC52139A9AA01
                                                                                                                SHA-512:69F34080537EE6A21483C4E5A48A240153A946DB18519E50D3620AFADDDB9E93ACE2E112D1823410B51D2E4C8E61C6A1DAF8AFC255D9411604B6F35E6A8E961E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):289
                                                                                                                Entropy (8bit):5.296470906526969
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:09D4BDE54F238E0454E73993A0CF8828
                                                                                                                SHA1:47341970C12058403CFC483DF4A0BAB03D6C44D5
                                                                                                                SHA-256:493122B07213ADF3EF8D9F2F3E1CB6A61EA1F796C949F2A69F38453891BAA3DF
                                                                                                                SHA-512:F6E4DEC333D8004F338B5027AEE1D5FA8FB215860DE4B1AB828DC1C834488CCFBB1F000C8F2254F7BAC81A745CF754AB067CDB0733DE5EF73B0443C97703E737
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):292
                                                                                                                Entropy (8bit):5.298068493564093
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3379D6538A4AA65C8BBE162FA7258447
                                                                                                                SHA1:29F17FDAEC40DC15D42FA9040CA7B0000ABC3DEF
                                                                                                                SHA-256:F158A554B5BF3D5114B27E041294DC055C2D528DB5F76829EEC75788CB0EF0E9
                                                                                                                SHA-512:129476F96BDDBD72756BB6779DF5AD549C2027577B5953A0B976420B4BFDEAD765DE91350B87E12505E7C11FF1F456E4A2CF447E5146BB1F14FFBE1BFC80F0B3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):289
                                                                                                                Entropy (8bit):5.307233607895661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4EC10721FF6DE7DC54AB8D5E9F9EFD43
                                                                                                                SHA1:35E50DDC7E5B72BD1B7AA380F67E6E0D7C573F4D
                                                                                                                SHA-256:CF8EF20B3338BA682DA1EEAAD8608D4F1890BACDB74BD33B24F63B2D4251042B
                                                                                                                SHA-512:A7E1B0742367D336FC7DCF4FA196B5D10349F5786636703694D39E0FA33FE9EB6D5AA52B8D0889F0ED49628D58BD626D5AA74F5092C4113D49DD513BC49B899D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):295
                                                                                                                Entropy (8bit):5.322020899450219
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F762C16994A276C526A0DD84AF020E88
                                                                                                                SHA1:5DAE9F7FE2EAF906484E3B5350027482A30EED80
                                                                                                                SHA-256:D0C905B41D9A5A6D91A0FFF56A9BC1BD91F64D2C069CF1712DD93492EDC78DB5
                                                                                                                SHA-512:747904DDE6CEF197254CC27F7F1BD8EF552B62800B2869E32C5A5898CBD70409198545C2C47EE7F2DE2C905371F02B44107E65945CD73F50B1CB96260944302D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):289
                                                                                                                Entropy (8bit):5.302425992562105
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DDDB1C1AE811BBADB7A56573C7C0AC8A
                                                                                                                SHA1:134E5C12DD4D4C66FEA7350884EA196C29D5C5FB
                                                                                                                SHA-256:42DE142111F232277EB2898EC3A74004961D1D774B115B78D232D981237D1923
                                                                                                                SHA-512:5AAF179BCD2279988CF90F3F7E492E50640F0254779CA80ABC621CCD48909BA8B1BC5A732BFFA5296A1AAFFDFC70996AB9ADD7EFDB6D561E378CF39F2D11DD1D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):284
                                                                                                                Entropy (8bit):5.289622019054562
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A3CE363ED6F1018BB6E9DCFE7D065F26
                                                                                                                SHA1:2D9243CB3BC5CA25CFF5EF79FD3ED62966D11901
                                                                                                                SHA-256:47E1F8C45CB3DD61BF2EFD3FD505871BBD2F0AA0AAF332345C70036CFEA380DE
                                                                                                                SHA-512:7A9B14328C30ACE663D7E70828FE9628D5B978E5F9C7F8D60B4BBE5F7F875D07C48E2810BA9ECA4597F8EC1B139A83F4B3B1137E7480C5C75DFBB48F538E49A8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):291
                                                                                                                Entropy (8bit):5.28595641674757
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D05C06C8E04732FF694A52B1C4CE7F6B
                                                                                                                SHA1:9BF1D55793D6F85D6AB4EE25C56B9A1444C64441
                                                                                                                SHA-256:A9BDD17E3EC250590C3F4AF54C9BAB0F73F0E32165F84B76144D1CFF036CF617
                                                                                                                SHA-512:3A78EB1492816AF1A518375B8C963BBF083D16E10ED44716FF1635612F001C1161E8DFB6B50ED84AEE02BC85A790B30B474F1524C6D1A5AE3252D11AB32C8076
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):287
                                                                                                                Entropy (8bit):5.289056935809965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:972745D29AB688F0355B9399533BE736
                                                                                                                SHA1:C4DF15A7570CACDC607A8B815C4B8F9DFA537EB3
                                                                                                                SHA-256:8CEE9C3731FF30F95A5095FA060FD60A1289632A44E41D8F721BB1AA073B101A
                                                                                                                SHA-512:78E1FE06F2DA8AF988CC591A773A1D641CDBEFAA88C031B238D55A7C3E9396FA6486953A5C1E1DDF9562780223A2C94212A6DD10010EECA47F0DDE65D98CB298
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1090
                                                                                                                Entropy (8bit):5.661398500219883
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:37FD4F098A2FBE4D59A25A579E6023D9
                                                                                                                SHA1:A57C6CF85B86AD8857805AA72D2BEB4754BC253F
                                                                                                                SHA-256:7E9ADD98F2C079E2A510724C68BD47ADECEBEED9CF139A3AD3288892F5FB3A5B
                                                                                                                SHA-512:36263F6EB524195381E2934F25DB09620AB5905A38D31104D6E66278D2EA0B9488B309E4C2C662501BC2AA46D2974E03E6B7564EC08B005C0A91D8B48A45EF8D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):286
                                                                                                                Entropy (8bit):5.266830806029083
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4AABA17513D01D7522B4AF71DF680C24
                                                                                                                SHA1:904F07574804F16E8B432D615BCC6BF1F518B4BB
                                                                                                                SHA-256:B828112B8B20BF08B3986668D2E754BAD8C91A1BD18F3D11BF072A0E34CCDFC6
                                                                                                                SHA-512:25BF5A0C85B7826233DD309C9B791B19A9D5625DEEB6C40A3EC062C8115F6A8F416A810ED3437BBE02445F8510E7AEF3188D089AABFAB3912CB610CB55211739
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):282
                                                                                                                Entropy (8bit):5.274838989777551
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:97A312ED96D3F93AE9DFD1AB7179CFD5
                                                                                                                SHA1:33B9389E986BB1420C9748D0BCEFCB8CE8CF8535
                                                                                                                SHA-256:0BC239D8220B5A2954217DBED1EC98E4D4FD779DA8AEA7FB23061BB9A5C6D2A7
                                                                                                                SHA-512:1EF580895E5D92BAD3EB8E0553E4104B8EA1EB6834DA5238064855C0D846765D36A810F739B4C756AC479FF147140606A13743525F9D514B98F50E892CBC573D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"analyticsData":{"responseGUID":"280c9f5e-e1ed-4e49-a823-873477e0cc72","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1736613950890,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4
                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2814
                                                                                                                Entropy (8bit):5.133108530118049
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:50B1047105BF672C616B24E6D52589BA
                                                                                                                SHA1:72B0860FF929209951629184A6E449F0A336BA9B
                                                                                                                SHA-256:63F2E08F17F898A3A901D4C9329335CA27F55A3AA0417E8825A5C79E17744D54
                                                                                                                SHA-512:2970CFEB1337A62B14A9D036E8E2B6FB6F033C9B4B5097B87D0516525F5182816F68DB2A2E856232A11C304B257572D682135C4152AE015742F42F6F27291383
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cda627e73ea9a5ac8df53e2486b5c006","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736436805000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"67b5621dd1c0bc51b45b64767b880072","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736436800000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"08daf700b032e12f4fffc616e238427e","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736436800000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0cd6725904af1a1e845ced2d9247ce58","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736436800000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"0111b4f0a74fb19aa11e4a1e83da5fad","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736436800000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"b3806ff19ec3d1bffeff25502fd3453d","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12288
                                                                                                                Entropy (8bit):0.9887937391443945
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E42DEB54CEF057A3B1C0D953D55D458F
                                                                                                                SHA1:B43B1080D3CF6F6E7010DEA841E515F33F7C95A4
                                                                                                                SHA-256:DF6B7D8C5A29D4F1464B415540210B57DC1B1E5CB4656F7C9A382361E04B2854
                                                                                                                SHA-512:88AE405383AAE20ACAEEE8A46C0BCAE84D0EAFB7466407A0903CC340A4EFE7B2DE5686C60428D3FC7E464A406D158B6B72A36AC8ED15819F65F976A42468949B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8720
                                                                                                                Entropy (8bit):1.3440326342370978
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A734BDED8A2B01BA79CDB0A9EAD4A36E
                                                                                                                SHA1:06862FEEEBBEF79C4A5FCCD1BD1723B9026916AB
                                                                                                                SHA-256:EB64096A27DA58906A7DF7057D45F21519DAB30FF9423D732E5FB5ED6E72AA57
                                                                                                                SHA-512:2C70A885E32F4ACFE41FED5976406611C64DA2E8474646D4858854E6884BA1EF1227430ACEFE3D177A802C8513B3D93E395D3C6B429EEA4BA04DB8A2227D6FA3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.... .c.....b.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):66726
                                                                                                                Entropy (8bit):5.392739213842091
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D399293C35E2D5E2555E755B11EE5936
                                                                                                                SHA1:6F5D0EE574D005AA5BF9B393C64BD7A7C150E95B
                                                                                                                SHA-256:D06517CD6E8712D6194BCD05CE619D59830483384051AB802B97515029EC901F
                                                                                                                SHA-512:7196A416A6CE0FE97ED720B623226ADD47E249908E20511E0F69BDEFD95567C8BFFD106893056085DAD05861B1A107908F34EB959825E93946069630B1CBA760
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):246
                                                                                                                Entropy (8bit):3.511206980872271
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7288CD8A5C1B46779F3DD97FCFFA9554
                                                                                                                SHA1:C3589E600528301BCE601D74628F5F36E70E838F
                                                                                                                SHA-256:488C72046BCE16E2106D523EB814723CB1694CAC37A92D08F4957B1BDC013BF1
                                                                                                                SHA-512:5A189506127F46963A824BF246B30FE7631EE0B0B655CCE25BA57DCEA09857315743099687F0B4BA129D93F7572D012F08423CA8D1925F892E60AB3CCC151BD3
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.0.1./.2.0.2.5. . .1.0.:.3.3.:.2.0. .=.=.=.....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16525
                                                                                                                Entropy (8bit):5.353642815103214
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):29752
                                                                                                                Entropy (8bit):5.420380753555008
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:36D6CFBF1FE0BCB396C5F50B688D20B0
                                                                                                                SHA1:87D975FFEEF1971996E02C685902648650C742B1
                                                                                                                SHA-256:020CD6505F7C33F6C36B832E65085FBB3BFDF60D50D5AC126CE1A04BAF436581
                                                                                                                SHA-512:59DFDC1E88B13BAF2C473FD54E4807551AD672ADE0983CFEB3DBD6CFF754422ACF87894170A06FC74B9ACE3C0797074CF54BE690E714CA49A9BB564454A5AF91
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                Category:dropped
                                                                                                                Size (bytes):386528
                                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1407294
                                                                                                                Entropy (8bit):7.97605879016224
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1D64D25345DD73F100517644279994E6
                                                                                                                SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                                                                                                                SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                                                                                                                SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                Category:dropped
                                                                                                                Size (bytes):758601
                                                                                                                Entropy (8bit):7.98639316555857
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1419751
                                                                                                                Entropy (8bit):7.976496077007677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0A347312E361322436D1AF1D5145D2AB
                                                                                                                SHA1:1D6C06A274705F8A295F62AD90CF8CA27555C226
                                                                                                                SHA-256:094501B3CA4E93F626ABFCAE800645C533B61409DC3D1D233F4D053CE6A124D7
                                                                                                                SHA-512:9856C231513B47DD996488DF19EEE44DBB320E55432984C0C041EF568B6EC5C05F5340831132890D1D162E0505CA243D579582EDB9157CF722A86EC8CE2FEAFE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 14:33:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2673
                                                                                                                Entropy (8bit):3.9933940806981196
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B04350DB3A269681FA2688B968F9FAAE
                                                                                                                SHA1:D3B4E29ADAFB690CD994F92F7A30F2EE312446ED
                                                                                                                SHA-256:FA975F86614BC0782B864B90A296BC5FF5ABA74AF1E04D923A8E82E1DB769B3E
                                                                                                                SHA-512:F669E8976ACAE4B7412E2E3D615AB3454D7D62F540514D90F71DA08634C70E8A24C7DD4FD37176AA6E98E81B9B81CFB91C2C3064C46814069CC1FA3FD608D5A9
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,......#.b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z8|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z8|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z8|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z:|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 14:33:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2675
                                                                                                                Entropy (8bit):4.006816775952456
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:82BD71D7A292283801F1EC4338F33B0D
                                                                                                                SHA1:386C5EC902521414F0CC2A0E923130863FA29E27
                                                                                                                SHA-256:AAB66E2C50D3CDF045F8C2A26CC83F0FC1E78B636E4F4570B4998FD4FAE5A6F1
                                                                                                                SHA-512:46AEC5AAB7B19C2E27536999BB7989C9E7ED435876EE065A61E4994623A759D5BF10812A7EDEEB322515B0E907CC4B24C71CA2EF73CFE0A16309DD93EFBE7408
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,.....f..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z8|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z8|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z8|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z:|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2689
                                                                                                                Entropy (8bit):4.016211982870729
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:494A6C087FA303024D28A03B66264399
                                                                                                                SHA1:5DFCA5ACB631496AEEF351FC8679322ED556D479
                                                                                                                SHA-256:078ED5CE3BCA35599C19A7DDC6E8B54177453828497437C473BE93E54B2A1556
                                                                                                                SHA-512:9BC7382E8E3559E0100B527B79341283175C2A6268C6A17E7D2CCDF6E0338B798EF34A6C6D87E4E8997AF230EA1DE81FEE3266BF1327BB080482A9C2F5F49D57
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z8|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z8|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z8|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 14:33:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):4.005897253739555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3C1E17C1CBCD844EA79D17E8F8A874DB
                                                                                                                SHA1:2F8369131D0988A70B9642CC497B1C5F8062E5B6
                                                                                                                SHA-256:7048E83E7663D32519D8250F1D9362A898FF733C9DC0DAB0755CA5F2A82F4830
                                                                                                                SHA-512:84A28AB3860A451AC414784C6F00EC8BC462D8CF62818863D056E900631558631CD3155754ECCA979A19A346FDF8B0231A31D36E172D3B6E994DC87E0D56B7D2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z8|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z8|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z8|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z:|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 14:33:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.9960579882854774
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F8D136219966FB0B861F590D164C9EF9
                                                                                                                SHA1:C0E744CDF99E4758ABE2DCFE1DD19237A67D147E
                                                                                                                SHA-256:C6BCAFA2045FA1648802D1B5C7B4F7EE61006B83A2DB09CEC63F91F1F9FE67C7
                                                                                                                SHA-512:7CAB9880911CD051EFBE717A3B18E1E93EB64AF5B7192F9EA85AE7B7DA20CE88F8F3F72ACF075BB29681C170376E2CB22841D0FA4FDE00D43489EB6B2ABDF2C6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z8|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z8|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z8|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z:|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 14:33:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2679
                                                                                                                Entropy (8bit):4.004861675920878
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D83E0D72F59BD9D60780966020656570
                                                                                                                SHA1:CCE378B6E54C84DF432DEC8436F34D2A12B7273B
                                                                                                                SHA-256:EE9B2B450D62D8526F112387F6189814DB35496A8F481CE023E382214DEC8F78
                                                                                                                SHA-512:EF7A9C4637DFD8D6F024A916B1B10C181950ABEB71DC6F291B2A1381FB0C853FA4E2FCC56302B683FB31EE2D3B4D09D4234C6F43FC9FCCF4F5F3D8B0D7675531
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z8|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z8|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z8|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z:|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28
                                                                                                                Entropy (8bit):4.066108939837481
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                                SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                                SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                                SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnlpbPJPb67dBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 75 x 66, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):634
                                                                                                                Entropy (8bit):7.472673040986436
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8F08398904421CE9C19035D18D940E3C
                                                                                                                SHA1:33273D2E9F1463C5FAA46A3077B1F21B62DD4B12
                                                                                                                SHA-256:32163DCDB6ECCB0B804C76800614B1545E19CB65627842B47D5D9921340741C4
                                                                                                                SHA-512:5DEEF53A6E6BEC5379B9A18D40331BFFB8642CBB2FDE72EC2AB7CA252EB078F7334CE873C2BA64396865B88B4E541F4089E9E7F9D8199F12A53E2E90885A31ED
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...K...B.....(.......gAMA......a.....sRGB........3PLTEGpL..k..j..i..j..k..i..i..j..j..j..j..j."y..o..j..i........tRNS.4..%..X.H....m..A+....IDATX..Ib. .E.`.!.?m...$..5........B..nor...{.^&.......z.r.k.I4..........++..yz)...\..7...|_w...f:$.....A.......... }..'.RCH...Dp..k.;.....S...w@Fp....m.7>n $...}..)$......"@~V.........+.S...Z5.{|."..$v.......A....b@.q!.)q.`B:h...P+...........R.+G.d.+...=l.L..S.$....v....l[.....0r{v@..o....>...M.,.(Q._}..h. .....g.s.$.{.7.o..q..t...8g.._..=.-'..[.Hv7..N.....'.D./.....0G|...UP.Rx\.....q.......[T.#..6.l...k..,B.;.L......Q..~...RJ..#.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (5853), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5853
                                                                                                                Entropy (8bit):5.485084859061308
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4A8E87BC8DFCAA941D412EECCA9BA54D
                                                                                                                SHA1:560AA48BBD8E87FFCC066B24A185D1F180669228
                                                                                                                SHA-256:984104D51F487FA92CBA9FFE915FAAE7AEF914F14522159C9B718045CF612AB6
                                                                                                                SHA-512:677D8D2CBE0BB49BB22A939492BB7A71E4706DF3BC79AD7DDBFDD6CE03E18F29D92C8DF379F29E28D3AAF7CA2177093F1F63FF60D6488E1D31806D0285CCEB06
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://o.alicdn.com/lzd_sec/LWSC/index.js
                                                                                                                Preview:!function(r,i){var c,a,e,o,s,l,t,n,u,d="28",f={epssw:{stable:["/lzd_sec/epssw/0.0.26/epssw.js"],gray:["/lzd_sec/epssw/0.0.29/epssw.js"],ratio:1e4}},p=0;function m(e){return e.hasAttribute?e.src:e.getAttribute("src",4)}function h(e,t,n){0===e.indexOf("/")&&(e=a+e);var o=i.currentScript;t&&"loading"===i.readyState&&o&&!o.async?(t='<script src="'.concat(e,'" crossorigin referrerPolicy="unsafe-url" ').concat(n?'onload="'.concat(n,'()"'):"","><\/script>"),i.write(t)):((o=i.createElement("script")).async=!1,o.crossOrigin="",o.referrerPolicy="unsafe-url",o.src=e,o.onload="string"==typeof n?r[n]:n,(t=i.getElementsByTagName("script")[0])&&t.parentNode?t.parentNode.insertBefore(o,t):(i.head||i.body).appendChild(o))}function g(e){var t=void 0,n="";try{n=i.cookie}catch(e){return t}var e=e+"=",o=e,a=n.indexOf(o);return-1!==a&&-1!==(a=0<a?n.indexOf(o="; "+e):a)&&(e=a+o.length,-1===(a=n.indexOf("; ",e))&&(a=n.length),t=n.substring(e,a)),t}function S(e,t,n,o,a){var c=e+"="+t;o&&(c+="; domain="+o),a&&(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 184 x 120, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6179
                                                                                                                Entropy (8bit):7.9669305206562315
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5A878340F3D6FCBD2286ABA8CE992D37
                                                                                                                SHA1:85ADFA61F988FC2E519E5A309D04265023C1E9D3
                                                                                                                SHA-256:A0CC1B2660DA8FE09C2AAD9634A4EF2562E374DFCD47358B070FB139DC6BFACE
                                                                                                                SHA-512:90324666B867D72268731CA42F0A03EB85998F50238F5E424F572C2FDC2929073E6F2BA776DCE9279E64BF462E3FFDBA389EA45F1CB9C05D523FFF18B9E6D342
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/tfs/TB1jyJMv.H1gK0jSZSyXXXtlpXa-184-120.png
                                                                                                                Preview:.PNG........IHDR.......x.....v..A....gAMA......a.....sRGB........JPLTEGpL..m~zs..............p.........7.....9..T.....w..........t....._......i.6.......(.R.1.%....-.C...5......M.F.9....Y.<..v.....n..`....e..}..i..X.....u.....Q.. .....bG.KE8.......=4.b.N3.X..{....% ....P<....`J..|..*.I....t....6.....sO.Q.9).....x.n@....f.<..Sf^O.....D.a1...._.m+.|-..a?0..o-.8!.3 .....tRNS.[.J.9..%g................t......NIDATx...S.......z.==..N+...A.*.c.............N.:........../.g.....g.|..;y..1m1.{....f..i.\YX.%...c-..........'s../.A... d..v-J.....o.1.1b.y....c[._..L&....D..b.:..4...3..Kr....._....A........F,.... z.....5..~..mk........p29==.v:.......1.hk.W.;...'.L.S.z..:.,8@<..u.....5....jm0..M.....Y.l..&........1.z.].q.....i...r.1...=..7..u.'....O.l.........w.G.......N].....VL.e......>...|x4X.V. ..;9odw.....?b........v.s..am.4Su...=.'..........h.....$...R..yp.n.F-.F.Q...l...q?...|..w..w....{{{{sgz..&...uyy.*Je..p...W+.zvv.....{..S....{..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):91
                                                                                                                Entropy (8bit):4.676620787198683
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1B33B28E21807A4456A84394C20BF08A
                                                                                                                SHA1:53E0EFD701F6A2B02450A4F75A92287E9286579F
                                                                                                                SHA-256:E23055D1FCF41B909592F95EE9BE46F196F1811F7F91115E9832D5BB6213493F
                                                                                                                SHA-512:BF820D498879D68F47A895557848BDB85586BD0A3D6ED79D340207724F67D901DA17FFB475CA90DE1B5EA49410CE7A0E38D06CCA6568D84ED75F15FE56D45B87
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://gj.mmstat.com/eg.js?t=1736436901762
                                                                                                                Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="stoGID2hxQ4CAQgue73EEOX+";goldlog.stag=2;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):590
                                                                                                                Entropy (8bit):7.070604244378722
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2F1EECDD317C2A880392AD9FDC2AC832
                                                                                                                SHA1:48320603F6F647322E50BA4753093A95FCC5ED58
                                                                                                                SHA-256:1C5EE33A75C5DCF1762C990271036927804C334533FBAA0BEF7FC50C4DA49CA4
                                                                                                                SHA-512:FD8218C16A5EF173FA8EC1DEEB452B800F3A0806D25AAE52B8366F6F1226AD2C0385645802CD03C13642E63FC50432C484D04DE8CF93E5C374D3CA57A6DFF574
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR..."..."............oPLTEGpL.. ..#..#..#.. ..#.."..$..#.."..$..#..".."..#.. ..$..#..#..#.."..#..#..$.."..#..".. .. .."..!..".."..#..#..#f......$tRNS. ..`.@..p.p.`@...P...._oP0...P......jIDAT8.TYv.0..n.'....M.....-Y6....,F.. `..6..zo.2.m.I.*.i...@..0._.8.......s..U..3.].g..!..4.q.,&.....D.d..,.-.c.P.."D.@.!.B.r..7....<:J.:$...}..}.<.5@&|tI.....h.S.l.I.......2..D(...F,...d@. ..6....O..%-.....nw>'...I>.)/....9.0.N.....#........`V.....^.U...zw.uN[$.-...6j...^.&Z....GU....,)..}{.f...h.Q-...l..E..^>.C`Y.....q5.l6.0....P...*...VB..X.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4287
                                                                                                                Entropy (8bit):7.942069896541304
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FDC2018FBE00AD6E19532C80102001D7
                                                                                                                SHA1:F1E8E27BB35E2765A0E705D0E8BBCBCDF8609DAD
                                                                                                                SHA-256:2E5551D5B65B23E629B9B510CD5796475F98E91E65CB02B647B978864B7755B4
                                                                                                                SHA-512:96A3CBEA18A7401A1DC49266D0C7360253601706F595DCC4F5C739385438F5968F029B4CB34D3D3BAC3A7EAC4F2E04D68C8B5E08F53B8919D44183B12FA3655A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...`...F.....3m......IDATx......ea.....w..;.@...!,.H...[AQ......."...W-..V..-E......H$!..Gb.d.!.f....|..}....4........~B...y#).+IA^I..JR.W...... .$.y%).+IA^I..JR.W...... .$.y%).+..I+..O.]..H.@.....[.......v....k.Q;.....d...;.....-.w3r.....Q.j...T..........Kf..U...y.....z7.V.l.d.E.1J.1JzJ...*j.L....s..Y....m.62a...?..L..s.w.7.O.w$.Ot..\K..L....L_0.3.{.H.l..Q.w.:+.:.F`..............*j.8....9....;../.n... .........D..>...l...;9......Y..........;.^.i.(.E9..'M......I<<.(.E........s.2y.[...b.6.2d...v;PH.maH.P...z.... ...}l..u.b.]O...(7..y...... +L.t.....B...h|.D..r..!.w..s..8N.;F..X....=.a<..0...}.P..ZJ|..B.y.D...!!I.)fY.....P...#+..$..1>..h ,ll....!.....L.1...Y|...d83..MLe.}.%$....0.....]...K\g..A...\....<..F/YO..B......~Oc"...Y."I.R^.=..n.\g2.i.] S$.Yd.@x..k....Hk..h...f.Zf.,+..#.....\.S...d.4........h.G(0|..vP".oj..2..i.k.....u+.ip.3.O@C.Gz...Hi.........].%sW^F.i..9.......6H..z..@K.B".@H.. ..q.Q....O }u#s...../.<.y..'...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (910), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):914
                                                                                                                Entropy (8bit):5.143960994183418
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A509975673A452B33E1C17BA587A4FD8
                                                                                                                SHA1:CFB00B8D692EB9E71E154233D9EAAA7F29EF189B
                                                                                                                SHA-256:0F01F3EB1C5EC217214530AABED7B1FBAA1B36AE9E47BE680104B8C46A76B340
                                                                                                                SHA-512:750E26DB4CC94FEC0DE68C08597AD611E26329A08881820D7836E0583D49433A7B1F2971CEEE28BD8128F4A84A0A21FA70B3846B38D5D33295448ED092096175
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzd-cs/chat/2.5.0/alichat.css
                                                                                                                Preview:.... ._9hPS2{outline:none}.chatnow-float-button{background-color:#fff;height:44px;min-width:150px;padding:0 10px;line-height:44px;text-align:center;border-radius:22px;color:rgba(0,0,0,.87);cursor:pointer;-webkit-box-shadow:0 12px 12px 0 rgba(9,7,7,.03),0 8px 4px 0 rgba(0,0,0,.04);box-shadow:0 12px 12px 0 rgba(9,7,7,.03),0 8px 4px 0 rgba(0,0,0,.04)}.chatnow-float-button .alime-bot-avatar{width:30px;vertical-align:middle}.chatnow-float-button .alime-need-help{font-size:14px;vertical-align:middle;margin-left:5px}.csc-chat-iframe{width:100%;height:100%;border:none}.chat-login-container{position:fixed;top:0;right:0;bottom:0;left:0;overflow:hidden;z-index:100000000;background:rgba(0,0,0,.7)}.chat-login-popup{position:absolute;border-radius:5px;overflow-y:auto;border:none;height:360px;width:830px;top:calc(50% - 360px / 2);left:calc(50% - 830px / 2)}.chat-login-popup.sg{height:440px;top:calc(50% - 440px / 2)}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7843
                                                                                                                Entropy (8bit):7.902091688842483
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F87442C995A605164DCFF8B32C7BAC9E
                                                                                                                SHA1:CC6C778E82111AE03773CAEF53241A16151D2075
                                                                                                                SHA-256:CA437AF32DF2C4D2419CACB3B959FC506BC9AA42C514ED5C25093105983FDFF6
                                                                                                                SHA-512:3FBF18DD95BBA7683AAE9CE94243109C68A0B3A6DCCEA9951022745B6203DF9D90A01AC37484B77C62507EA027F7B9AD9396AE705F45F5AE74D38E92225E3D6B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i1/O1CN01Y8JAuA1pB4EhCiF0K_!!6000000005321-2-tps-96-70.png
                                                                                                                Preview:.PNG........IHDR...`...F.....3m.....jIDATx.....f.U...9.......{V.h6....dy.#/.(...".0.q..H.*.....*...@RIp.`BH......&..m6.U.. [.d.4.f...-.{..|.Z#.,..ST..'.~....a%.K......@..%+.]P.E..r...\tA).]P.E..r...\tA).]P.E..r...y..0@....u....CD.h .$S..m.DpqfD..0@:....p.."x.i.(.....n....p.... .n F.T....@...\...".@.PQPM8.....@..N......*@..NY.....AxR.r......u.y..`...4.w..!..'.#...P.`x)t^H..(...x1T!..J!F..L.u..^@......H..k((.*.h.j...L.,.... 8...d.."...Q..*x .D..V........."....8.u.A3h...]..#.Pq\...S.sG.^.....;...B6.W+..5 .)Z.A.`.!..!#]..D@.+Fc.J.*..H6P....B;A.R.a....B...U.(J.@.. .;...9.....*..7.."....P8O.Ax\.o..Hp...CPeF..XS...O...T.=.@.. .W+=..z!.Ni.[z...D.k.Q.1..<fH........O..Q.O....D`F..a...`.z<Ay..KGL...83..t..J...O#..P..hbf4.r.3..PE%..M...xcH.\v..h....I...k..)...2.*.:..>{woD....RIM..d.G.....+.....E..$;...{.].vp.d.3. f...B.J*.v..1.....XPQ..*.xg$Wv..H..p .(.@."..Nx&C.p.4.(......v..;E......J.?.=w.A...]o.ij..O.{.<t....i......d...9....j~.g~.....P..8. D....;..w.%..k;R5.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (32049)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):151288
                                                                                                                Entropy (8bit):5.393117098381187
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:57CB9A84A208E79F0D4B08EA01662A46
                                                                                                                SHA1:C4053A86522FF0A088E031A4A470007849B4B3C1
                                                                                                                SHA-256:9B5E14B74851E89C066712339D63051A72D8994999C09E5E1E4417A6A16B5C16
                                                                                                                SHA-512:0DAD4BA8B4D6E1DC6A81F9A8B427195E6886A669FFC8C07175428D723A3A676A951C9489E66C5F109D8635D80C4EF16AC23C9AEFA7E7BC25CA371AE5483A9B20
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:/*! 2024-09-10 16:39:26 v8.15.24 */.!function(e){function i(n){if(o[n])return o[n].exports;var r=o[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}var o={};return i.m=e,i.c=o,i.p="",i(0)}([function(e,i){"use strict";var o=window,n=document;!function(){var e=2,r="ali_analytics";if(o[r]&&o[r].ua&&e<=o[r].ua.version)return void(i.info=o[r].ua);var t,a,d,s,c,u,h,l,m,b,f,v,p,w,g,x,z,O=o.navigator,k=O.appVersion,T=O&&O.userAgent||"",y=function(e){var i=0;return parseFloat(e.replace(/\./g,function(){return 0===i++?".":""}))},_=function(e,i){var o,n;i[o="trident"]=.1,(n=e.match(/Trident\/([\d.]*)/))&&n[1]&&(i[o]=y(n[1])),i.core=o},N=function(e){var i,o;return(i=e.match(/MSIE ([^;]*)|Trident.*; rv(?:\s|:)?([0-9.]+)/))&&(o=i[1]||i[2])?y(o):0},P=function(e){return e||"other"},M=function(e){function i(){for(var i=[["Windows NT 5.1","winXP"],["Windows NT 6.1","win7"],["Windows NT 6.0","winVista"],["Windows NT 6.2","win8"],["Windows NT 10.0","win10"],["
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):818
                                                                                                                Entropy (8bit):7.487172413833448
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CCD8A92CF0B406E88DCE9BCC61E97EB3
                                                                                                                SHA1:7052C4C90179593C11231F414AF3971666EB1B64
                                                                                                                SHA-256:9756B9D29CE32CA935095424FBCEF5588E4BAA9C33C89CBD37ABA40778C6EEDC
                                                                                                                SHA-512:2B515FA6F219F71201D07757E7E9D6A5E6949031C1FCD6C6C167F8B494CFAA260BCA508EB6559DB85C46E2251A8F6250C0A2EF277009CF63E7C12FD4256ED3C8
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i4/O1CN0193C9ay1QIykTmUlwk_!!6000000001954-2-tps-34-34.png
                                                                                                                Preview:.PNG........IHDR..."..."............/PLTEGpL..................................................................i.......R......<......35.......HB~..9h....4..H......\..............;qu.U}...|..w.).'(..8r..K..5eh..>Z. r..S$2h.$8\_A_a....+\...........>JJ....&(O.........4X.n.SX].......?Y.......q....i.%.+].U}.....B~.......b..{..(LOZ......................tRNS.. p@..`.....o......)&.....IDAT8..w{.0......mb.....Z...{.=..g(.b............@C.f%.BN..y....2..]...,hL).AWp.K..g.&..\..b..O..."Y.g.N..9.....9.]..JV>.......4.3..u-Mdx. TX..d....|.N.9'.}h.....H.H#..6...Z..^.561".R.ru..Fz.#....K..F...@.....k._/.>...P]...\.g.]J."]i.I;...XOm..)A/$.....P.cef :.....2.......d..h.....%..Z3.1..C.. c....K..Q............K.....w...}I.E...'...V..xP....Q.....b...d....... ;...kx...S..D.8.......y..c..l....Y...1U....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17754
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7398
                                                                                                                Entropy (8bit):7.973694294946368
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:998742D33D2B3F0D29639DA6289769B9
                                                                                                                SHA1:B548CF27622B04A1C214C4778BD4BE752468CA11
                                                                                                                SHA-256:6BF7860775B0EBC0C3A030C8EBB28F9D58B496301E8BEE4E9D523659FA4E5A5C
                                                                                                                SHA-512:4CA5552EDE32F5376658326B47674B364603A7EB74E8D691AF5B591EB0B56A54CE755953A4862D9B4B2220E46D2F8656BC2DBDEB622D834ACC2E4FEFD1E44883
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...........9.S.:....S..".c...r...p<......l)#.@............[.VKY.3.HI,...F.SA..iFC..&.O..i.......>z...=.......-/.<...C!.(5B.M.Y....E..tkt.{.<.......j\....,.z..$..9.x_2.<ia2-..>....}..."Os........dF-...5..>2~...@.p..>O.*(Q.{..q....-.]....[..@..a.....V...XnNr.@.<.M{.....H.6..K.9)..m.A5.GLz..=....k5b.6kko..I..s....i@950S..Lu.R.o..Z..H... ..S..&cLo....&5....m...kfjxEL:s=.I.....x...2..N..\5.......de.k.bM...........z..,...h..U...O6.1..+}M&.=...O.n6...9...c..w...O..D5C..6[...2.8.o..)55"V.z'Fi..W.d.......bR2...9.".f..p.p...F....Q.YV..c..-Y.....!....q...0.g..FU........z}.(.9*.J.U..f..L..%7.P,.*.u(0..he.].Q'FG.....Tz>S0..{R....8.jR./...........?x..7f.n....S.N..?.....u]#.......uP.c)0.Y.c...oY..;6.1f....L.`<...4!.....b...%J?J=...#..qg......%...Q.C.:J.,.....P....Uu.N.e...]$.i....V....cXn.'..oK&..gi..L.......U.S.'.7....8e....OQT..8..t25.:KP.y$....7..~.M..fS.p....H.. ...8....'OD.........fb.X...A.......}....s....0:.gt..\...R....R..v.K..N..)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):88145
                                                                                                                Entropy (8bit):5.291106244832159
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2118), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2118
                                                                                                                Entropy (8bit):5.19626689455632
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:12FF6103C2D49BF3220254168787DA66
                                                                                                                SHA1:EE2C9B09031BAE4AB6B75F6B6DAB07A38B49277B
                                                                                                                SHA-256:64205E0C13306D03D4193CFC721DFB14615B12A43B56A59418450A92242E3206
                                                                                                                SHA-512:7213233F738B95E67FBC4E29AC6D08DD0E3464712979ABB3F9CAE92332EC216BD057E7B2AC6FCC3D98D34E3702677518832C22BA14CF99DF23E36929F0F5BC79
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/mui/i18n/5.0.4/??index.js,format.js"
                                                                                                                Preview:define("@ali/mui-i18n/index",["@ali/mui-i18n/format"],function(n,t,e){Object.defineProperty(t,"__esModule",{"value":!0});var o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},r=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(n[o]=e[o])}return n},i=n("@ali/mui-i18n/format"),u="zh-cn",f={},c={};c.setLanguage=function(n){u=n},c.getLanguage=function(){return u},c.getComponentLocale=function(n,t,e){var o=f[n]?f[n]:{},i=t?t[u]:{};return e?r({},i,o,e):r({},i,o)},c.setComponents=function(n){f=r({},f,n)},c.init=function(n){return function(){var t=[].slice.call(arguments),e=t[0];return"string"!=typeof e?"["+(void 0===e?"undefined":o(e))+"]":(t[0]=n[e]||e,i.apply(null,t))}},c.format=i,t["default"]=c,e.exports=c});define("@ali/mui-i18n/format",function(e,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):314
                                                                                                                Entropy (8bit):6.240715615809934
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:86F51BD9177D52C5F2E6425E98D95CF0
                                                                                                                SHA1:30B0520AED734B206F0F421B241E7168FAC215D4
                                                                                                                SHA-256:4810AE2A6D9CFC4603201912516CC79E41B5470319925B428AB8DAAAE7DAA82C
                                                                                                                SHA-512:5636F567E30C9825A35DCC28D912370B29B4FC1768A3D3630B5DD3D7DEB29304B6F121A9E08F2BA56A4CEEDCCA8053CDE16BD28E7C95CA9BCE0BB86E1164786D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i4/O1CN01zt1zOu1zsFnzoIWje_!!6000000006769-2-tps-34-34.png
                                                                                                                Preview:.PNG........IHDR..."..."............9PLTEGpL......................................................'......tRNS... .`.....P..@p~..y....IDAT8..K.. .D.6&.4M........*f.. .C....N!...U..#...{.@R....,v)-Q.Q@....CVl..A..<"..^.a0H..)..E.H=b#..y...g.L...S.tG...t]...M4`../..&Fjb0...%}.dg=Dr.$$..1.o..../Q.].....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (39435), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):39439
                                                                                                                Entropy (8bit):5.278091324905943
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4860926722FF0E0DB37CE1D83F273764
                                                                                                                SHA1:B87D39C6FCDCAAC124295F9BE89D9DF97A1D60E3
                                                                                                                SHA-256:C49104F9D604C252BA5569CA38580BC4C1D4588672EBFBEDDB41742DC3470F6B
                                                                                                                SHA-512:E3A9340351E8E8130414578A09383AB097A8E7E0EA4CEF534DED1A62ABD802FEA93F7396D6FC31AC5E85EA3E0D75204DAD73E117261A9F3004A944853AF7D715
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/lzdmod/??site-nav-pc/5.2.43/pc/index.css,site-menu-nav-pc/5.0.83/pc/index.css,site-menu-pc/5.0.51/pc/index.css"
                                                                                                                Preview:..../*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */button,hr,input{overflow:visible}[type=checkbox],[type=radio],legend{padding:0;box-sizing:border-box}audio,canvas,progress,video{display:inline-block}progress,sub,sup{vertical-align:baseline}.site-nav,sub,sup{position:relative}html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25em}sup{top:-.5em}audio:n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:C source, Unicode text, UTF-8 text, with very long lines (36655)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):36882
                                                                                                                Entropy (8bit):5.455109654448722
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D1D9786E5F1C85182B28CC75A22E5F13
                                                                                                                SHA1:93FC0AA7A24F8F705659730DA1B5F9CCD9F7B0FD
                                                                                                                SHA-256:C99AC471485CF33705B6776B7BD2A5F5EA7546C0789C79EA816115DE7F77E574
                                                                                                                SHA-512:63CB3F056B26BF8C5492EB1BA6D3C4014C6B7C907FEAB3E0D77693821F0A6AE8A9F0E635E24661C310FC434D465EC04C1571C1669F2BF2BE7D8AE8E64168C66D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/??/sd/baxia/2.5.26/baxiaCommon.js
                                                                                                                Preview:var baxiaCommon=function(){"use strict";var win=window,BAXIA_KEY="__baxia__",getStore=function(e,t){var r=win[BAXIA_KEY]||{};return e?r[e]||t:r},setStore=function(e,t){win[BAXIA_KEY]=win[BAXIA_KEY]||{},win[BAXIA_KEY][e]=t},includes=function(e,t){return!!e&&e.indexOf(t)>-1},isObjectString=function(e){var t=!0;try{JSON.parse(e)}catch(r){t=!1}return t},isEmptyObject=function(e){if(!e)return!0;for(var t in e)return!1;return!0},toArray=function(e){for(var t=Array(e.length),r=0;t.length>r;++r)t[r]=e[r];return t},addQueryString=function(e,t,r){return includes(e,t)?e:e.indexOf("?")>-1?e+"&"+t+"="+r:e+"?"+t+"="+r},addFormUrlEncoded=function(e,t,r){return includes(e,t)?e:e+"&"+t+"="+r},isMobile=function(){return navigator.userAgent.match(/.*(iPhone|iPad|Android|ios|SymbianOS|Windows Phone|ArkWeb).*/i)},isAliApp=function(e){void 0===e&&(e="[\\w-]+");try{var t=(null===navigator||void 0===navigator?void 0:navigator.userAgent)||"";return RegExp(e+"(-PD)?/","i").test(t)}catch(r){return!1}},isWindVane
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):91
                                                                                                                Entropy (8bit):4.689205919371503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:89AB01D0DDFE95435FFA9AB4B54BA86C
                                                                                                                SHA1:6BD843A16C307DE9073B98A5747F48C641F3CB11
                                                                                                                SHA-256:E03BE902A93CB5F1B378820AF9EBEF3DC2B623165513B57B7E1471F2E4432764
                                                                                                                SHA-512:2A0515B7DD830890358812C24402B4C3D7618908E8CB3B9F4E87745A785642BAD279BE709A6019E644B88804A36E6A32785D7ACEE7CDA5D4E90E05719D158244
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://gj.mmstat.com/eg.js?t=1736436904269
                                                                                                                Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="stoGIO4m8w0CAQgue73QfAqh";goldlog.stag=2;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1892
                                                                                                                Entropy (8bit):7.680369194804453
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1247B00414A4C921C17E520F81B9AEE4
                                                                                                                SHA1:F6CEB3C012DD4C758A4E700C8EC2500AB1D52749
                                                                                                                SHA-256:D8A77CDF2B32F27183512A5D20D99D5D708433CF6FB45D3EF0BEB8AEC61FA9E7
                                                                                                                SHA-512:70987C00BD476E473E0246FA8E57F0D72F0904A77CFE7EC97FB7C1129DE3D45693AB43D9A59AADE67EECF76763CA7DDF84735B230F0DB8B6A7118A7B0C83A25C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR..."...".............PLTEGpL.If.7..<..SC.?.[T.jI...T.8.>..MUxA...LVZ.K^.3..Ja.0..Gq.:..0..@p..P..IAh..pC..L..S.f@Hh..]@N].<..9..Gk.C}..LJ`...E.B...P.7...I.JZ.1..~E.1..uC.Et@j..7...E..P.3..PM@i.O].6...G..P..S..VtG..LZ.Z..@.GpL....7..NT.Jc.MX.Hj....PL.zD.B..OP.RE.K^....>.....T@.Go.Fq`Q.jJ.oG.1..qC.fA.nB.0..Ev.QH.A..9.....@..3.;..<..1......P..H..F....\?ZT..SB.D{.L\.>..:....uB..at.:..:..<..7..8..5...F..LUX..~E.lB.uC.W?....@..<..9.fM....}>...4..8..:..7.....5.Ee...KK`...G..S..OP\...L..I..N..J..O.cA._@.1..........vE..@.....Bw.....6..6.....>.....4...Q..O..M..Q.3...K.....p.qq.......B..i..x..U..O..J.....T..S..G.....J...........Z@..`.eA...........S..h[.f..\.......j..l......@...F..{..[...._...jX..l....p..c..a.}w.}..Y`.lW.Dq.r..g`zR.....g..]......Y._..q.....t....G...:<...DtRNS.............h.X..oo_....o............`....`......._....P.............IDAT8.e.wXZg../..j.jf....{<...2.;...H.....%...Z#R..Zg....c..{..=.... .#..<.....9...KQ..n_..Z.:$:::
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15420)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15590
                                                                                                                Entropy (8bit):5.438344330594011
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:79CF073B2984F96C30FC8C26624AFABD
                                                                                                                SHA1:59FDE350856842730A54289202F568F30FE165E5
                                                                                                                SHA-256:3100206518A3ED30C1F0C15B59CD19A2619104F6BEC779775954AC4A4ECA9D4B
                                                                                                                SHA-512:FDB95625A8EEBF367688F49BAEE0905CF348595BC4C7AC559CC37B5962F2FBBA890F6DCCB5C93135FADB82EB497A2679111ECD1AED5706F84A61D204F5A0EB89
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/alilog/mlog/aplus_int.js
                                                                                                                Preview:/**. * @license. * Aplus <https://aplus-sdk.alibaba-inc.com/>. * build datetime: 2024-12-24 17:25:23. * newCoreVersion: 1.13.12. * oldCoreVersion: 8.15.24. */.var loadAplusJsAFunc=function(){"use strict";var t,e,n,a,o,r,i={},s={},u={},c={};function l(){if(t)return c;t=1;var e=function(t){return"function"==typeof t};c.isFunction=e;c.addScript=function(t,n,a){var o=document,r=o.getElementsByTagName("script")[0],i=o.getElementsByTagName("head")[0],s=o.createElement("script");s.type="text/javascript",s.async=!0,s.src=t,s.onerror=function(){e(a)&&a()},r?r.parentNode.insertBefore(s,r):i&&i.appendChild(s),e(n)&&n.call(this,{from:"script"})},c.getCookie=function(t){var e=document.cookie.match(new RegExp("(?:^|;)\\s*"+t+"=([^;]+)"));return e?e[1]:""};var n=1e4,a=function(t,e,a){window.fetch?function(t,e,n){fetch(t).then((function(t){return/application\/json/.test(t.headers.get("content-type"))?t.json():t.text()})).then((function(t){e(t)})).catch((function(t){n(t)}))}(t,e,a):function(t,e,a){var
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):445
                                                                                                                Entropy (8bit):6.910288709770492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7B17449B7B047A1F1A859A29EC996E97
                                                                                                                SHA1:A28237A603E659BEF0D1CEE483AFCFD7407BD26B
                                                                                                                SHA-256:446511F4B5D743BBCA5BF59A103DEA39A9106BCAFA82D804846B121426113F7E
                                                                                                                SHA-512:CD8353BE56EC93CD21DD1DD00D0B38E6C258DAE3AD33C7025C2D87DF103D19885DE16DA16BF62FC8B43CB6F5030B5304E04BB4BF44E5399645E95F0A279E0A5B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://i.gyazo.com/7b17449b7b047a1f1a859a29ec996e97.png
                                                                                                                Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB........EPLTE.....................GpL.............................................lj......tRNS.K.f.z..... .:6.......IDAT(..[.. ........._..Qc....Zp...x=.xS.G.B=....,A<.X..x.<.bbq.p....<......qc..f..q..V<...rZU.........)Q....KY$...L..jD...Q....@..}...5......N..[#..<..[..n|.....X:^....v<ao.&......H0.G.{.Y...3...T.,.i...l....}........g........a.yJ.9c}..6`..tN......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (51794)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):60949
                                                                                                                Entropy (8bit):5.405924278375187
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:15A060108AEAE08822567A29E7F6965F
                                                                                                                SHA1:4ABE0872031B8F44F00653197FB9414BE0917B44
                                                                                                                SHA-256:DDEF1520FD2834426EEF8EC09BB4C7A331D2B3BD81C08825E1A9B9C6DCECC27A
                                                                                                                SHA-512:FA774EACB202392C8AEB9DAC02098E8BB9A8BE46F3E813DFB1DCB61A4B030EF7008016D080AF50136AA1D95C84E75307448481E1734078D95492900AFA8E9854
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzd-cs/chat/2.5.0/alichat.js
                                                                                                                Preview:!function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};t.m=e,t.c=n,t.d=function(exports,e,n){t.o(exports,e)||Object.defineProperty(exports,e,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="/build/",t(t.s=401)}({106:function(e,t,n){"use strict";var r=n(11),o=n(16);t.a=function(){return r.b.cscMedusaDebug&&"live"!==o.a.env?function(e){return e}:function(e,t){var n=window.__cscMessages__[e];if(t&&n)for(var r in t)n=n.replace(new RegExp("%{0,1}{".concat(r,"}"),"g"),t[r]||"");return n||e}}()},11:function(e,t,n){"use strict";function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.pus
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 3375x3375, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6012405
                                                                                                                Entropy (8bit):7.969621041558417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0EF3064FB3F0748E78F826D2546233CF
                                                                                                                SHA1:517CBCAA94AEA5160A4D006E36A6B26C5F6D1241
                                                                                                                SHA-256:98661A7ACA68F0075606A5A61793ADA22DF09B17CF22B38EB5377AD96195F98E
                                                                                                                SHA-512:E84C20255B1E475F291FFAAEBEFFB3369A333DE229ACB493159AEA0501BC3F8C33402971A8C84916631C8642A205AC0CE12B06F86C0FBE45BCA2E3A077A8FD85
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:......JFIF.....,.,......Exif..II*...........................V...........^...(.......................i.......f.......,.......,.................0210....................0100..................../.........../..........Bhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2025-01-05</Attrib:Created>. <Attrib:ExtId>11c6d237-1dbb-453c-b7de-dc3a36f9034f</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Brown Vintage Media Photo Collage I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (8849), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8853
                                                                                                                Entropy (8bit):5.326101406735008
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F23672268CC87F40B08144AE6977A9B7
                                                                                                                SHA1:B4FDCC07372060DA24B4F605F677BC957F6F98A9
                                                                                                                SHA-256:5D3641CE34FC23D609CA95B002B0B03F652685A7A0043FFE7330546468996629
                                                                                                                SHA-512:FE6661C491AAF8D41A40F22EED7246EDB9CC42E9C319009E8F519AF98C5B1DAD4E8535AC77C15F0DCA60201E5A83D3D496834EF23B18E4E5AE5BBB1D9B108F5F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lazada-search-fe/lzd-searchbox/0.4.11/index.css
                                                                                                                Preview:.....suggest-shop--30fW{display:flex;box-sizing:border-box;height:49px;padding:4px 20px;text-decoration:none;border-bottom:1px solid #f1f1f1;background-size:18px;align-items:center;position:relative}.suggest-shop--30fW:after{position:absolute;top:50%;right:12px;content:"";display:inline-block;width:18px;height:18px;margin-top:-9px;background:url("data:image/svg+xml;charset=utf-8,%3Csvg class='icon' viewBox='0 0 1024 1024' xmlns='http://www.w3.org/2000/svg' width='200' height='200'%3E%3Cdefs%3E%3Cstyle/%3E%3C/defs%3E%3Cpath d='M618.667 516.267L281.6 853.333l85.333 85.334 422.4-422.4-4.266-4.267-422.4-422.4-85.334 85.333 341.334 341.334z' fill='gray'/%3E%3C/svg%3E") 50% no-repeat;background-size:18px}.suggest-shop__image--HbSs{width:100%;max-width:40px;max-height:40px;margin-right:12px;font-size:5px;line-height:1;text-align:center;vertical-align:middle;background:rgba(0,0,0,.1)}.suggest-shop__title--2K6U{font-family:Roboto-Regular,Helvetica,sans-serif;font-size:14px;letter-spacing:0;colo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (43362)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):120074
                                                                                                                Entropy (8bit):5.30591134611524
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3AFBAFB75E64C645B3BB5CB7B6793464
                                                                                                                SHA1:B57C01B835E29803FF7EBEAE2686964386B38F41
                                                                                                                SHA-256:2726754203792131F6F2BB5C35EF8B51469D4015A70960B5FEFECFC74575853C
                                                                                                                SHA-512:04467666627876E4DAD976BC2EFB9B5ED38E529E91B7912C55D711D54943C3CFE0A282ECF0E75452CD5A8B67B3AD111FF3A780EA0F15A16FDF23A83B3173063A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:!function(e,r){"object"==typeof exports&&"undefined"!=typeof module?r(exports):"function"==typeof define&&define.amd?define(["exports"],r):r((e="undefined"!=typeof globalThis?globalThis:e||self).Qs={})}(this,(function(e){"use strict";var r=(e=window.location.href)=>{var[r,i=""]=e.split("?"),n="";return r.includes("#")?[r,n]=r.split("#"):i.includes("#")&&([i,n]=i.split("#")),{url:r,query:t(i),hash:n}},t=(e=window.location.search,r=!0)=>{var t=e;e.includes("?")&&([,t=""]=e.split("?")),t.includes("#")&&([t=""]=t.split("#"));for(var i=t.split("&"),n={};i.length;){var s=i.shift(),[o="",l=""]=s.split("=");o&&(n[o]=r?decodeURIComponent(l):l)}return n},i=(e={},r=!0)=>{var t=[];return Object.keys(e).forEach((i=>{var n=e[i]||"";t.push(`${i}=${r?encodeURIComponent(n):n}`)})),t.join("&")},n=(e,t={})=>{var n="",{url:s,query:o,hash:l}=r(e),a=i(Object.assign({},o,t));return a&&(n=`${s}?${a}`),l&&(n=`${n}#${l}`),n},s={parseUrl:r,getQueryParams:t,stringify:i,stringifyUrl:n};e.default=s,e.getQueryParams
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):81573
                                                                                                                Entropy (8bit):5.410151717110669
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1663855FE3963805DB3CDD7FB08EA591
                                                                                                                SHA1:B4B99318BDB2BCF37DE40386CB4F2EB38D865638
                                                                                                                SHA-256:49760473597B8B5964E4956F746FA8E098419B34F81F1236ABB104E2E8EA9D1D
                                                                                                                SHA-512:7A0A52009C948100DDF8AFB686F606ED2A68052422C858FD4854921E02209894F2D10292F8862739EDA73FB77A97CA5F99207D31490F8A0349F9D15BD56CE6EE
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lazada-search-fe/lzd-searchbox/0.4.11/index.js
                                                                                                                Preview:var LZD=LZD||{};LZD.SearchBox=function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="/cloud/source_code/dist",t(t.s=9)}([function(e,t){e.exports=React},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=(n(28),{development:{},production:{catalog:"/catalog/",onlyInTaobaoPathMap:{DEFAULT:"/taobao-collection/"},hostMap:{sg:"www.lazada.sg",my:"www.lazada.com.my",ph:"www.lazada.com.ph",th:"www.lazada.co.th",id:"www.lazada.co.id",vn:"www.lazada.vn"},suggestMap:{sg:"//sug.lazada.sg/sug",ph:"//sug.lazada.com.ph/sug",th:"//sug.lazada.co.th/sug",id:"//sug.lazada.co.id/sug
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (39840)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):210525
                                                                                                                Entropy (8bit):5.673158201550743
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DC789E6C6799C187FC8CA9E43B98D9F7
                                                                                                                SHA1:96B0F0418565FBC094ACE7C2111038F2A7CF4DB8
                                                                                                                SHA-256:2FA746A8AEA77636E99F2D36AF87651581922BF0DA5C00E887890D9C784984A3
                                                                                                                SHA-512:C380AD33A3D6E41FDD262D31BD69098A98920780EF207B6646FF129E7AA08E10F8FFA0FDBF0A75D83D0D18A3AD2E5D8F2617CF8DCFC8F4DDE3BB976939D2259A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://gofigurefitnesscenter.com/wp-includes/js/jquery/docusign.html?utm_source=BenchmarkEmail&utm_campaign=Welcome_to_the_Kansas_Corn_Growers_Newsletter_Community!&utm_medium=email
                                                                                                                Preview:<html>. <meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=10">. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>. <title>Outlook</title>.</head>.<body style="background: #f7f5f5; height: 90%;width: 100%">. <div style="height: 100%;width: 100%;margin: 0px;min-width: 652px;">. <div style="background-color: #047bd0;position: absolute;top: 0px;bottom: 0px;display: inline-block;width: 332px;">. <div style="margin: 213px auto auto 109px;text-align: left;">. <img alt="" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAnsAAAKHCAYAAAD5ZI71AAAACXBIWXMAAA7EAAAOxAGVKw4bAAAF5GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNy4xLWMwMDAgNzkuN2E3YTIzNiwgMjAyMS8wOC8xMi0wMDoyNToyMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):60
                                                                                                                Entropy (8bit):4.535546013316953
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D9DD3CF37B7046C815954F93C1E3FB0C
                                                                                                                SHA1:A0827C70EC298B58D4DA3DB742B9D2AA6E5D2A52
                                                                                                                SHA-256:FF3AA3E6459938E08633177DD47A301B436C268748DE26E264D2A9C70A244CF7
                                                                                                                SHA-512:6A820726C307B2C071DA7B1A7CA557D0F16F4F873A65A942F5639876959CB5D63ED52E22F8465974D4B0C7ADDAAAD252A690C3ED539ABEF401466277980B858F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkfuwmgWClKIBIFDSt6GhESEAnhAJqKJMdlTRIFDRn5ookSEAntIg3zzR0HPhIFDXoqIIkSEAmaWyOwrg-_KhIFDZFhlU4=?alt=proto
                                                                                                                Preview:CgkKBw0rehoRGgAKCQoHDRn5ookaAAoJCgcNeiogiRoACgkKBw2RYZVOGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):74177
                                                                                                                Entropy (8bit):5.231719696036666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9BDEFD73DC25B84BFE8D9917B6120020
                                                                                                                SHA1:006F41D33D4A21EADBFE250E569B140A63FD5469
                                                                                                                SHA-256:73A8360E318E76B752E953261326592E2ED9BE1C1DA0B6DBC9DD527E8F76830D
                                                                                                                SHA-512:D9344E58A3F9EF4DDDA7B68CE6614B6683B0C6CB2DFB3AD1F87783FCCB1C67F41080D65A99B892F18442CFA59B6FFDD82C4482EE4C387E49D8193AB5C396E336
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzdfe/pdp-platform/0.1.22/pc.js
                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define(["react","react-dom"],e):"object"==typeof exports?exports.platfrom=e(require("react"),require("react-dom")):t.platfrom=e(t.React,t.ReactDOM)}(window,(function(t,e){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5990
                                                                                                                Entropy (8bit):7.923958837105805
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:05A0832064E6D46EAFEA10E5AC9F96CF
                                                                                                                SHA1:D28077383314EE082499D493CF889E1809B4A72E
                                                                                                                SHA-256:1C7DC518BFF241DF97F82393487D5BCA438A2983073EA7607C75F3D10A7C9095
                                                                                                                SHA-512:0A9E90A5175BB8F683B68A1E98F04E0723333E4998F812BE7A3E21D40E753ADD5CCBDAE33A0C2AE9347DB4FD9F3B525D9C1ADBF100ADE305AB0712A41B44D3D5
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...`...F.....3m.....-IDATx...y.^.}......}w....d.k.;IM.fi.P(%.n4t.-..a.`..f..>..P.....]h.L.(M ..].8q..!....d..h........]..J..6*A......\q9,..iW\.mA..+....+......*....+......*....+....."U.h.J..!....Cg[..!.`\h. .H.R.maS.Az..E%..%......a[...tQ.=.z.*:.....=.......D.Y......j[M.J.......#m.....D.D...K..S...Q5z.WQJ%{....MJ!..J.Q...4(6%....hl..M...x>.$2H$....~.h.HaKU.D..*R .aG.R....iG.m..\.... .H.4...Z/ZU...J.M0l...Jc..E..-..+z$Z.BcG"..DGmB-....J!..!....Z..y.y._ .~O.....aK.!].h..-!<.H!lK.. $...@.....-!..K...(.....Qm...,..@"..Q.UD.......DT.^...D. .........|Z/Z...AP.A.2.V.Mc[.6.zQ....QR...Qd.....D.".@$iG.v.P..........h.-...;M.*.._...`.(..A...B.6...v...R..kR...6..bB.$.@A..Z..H......D..D$%B.."Q+.&H.M.D8/}.^....Ci.+MR..f.......h..Rl.L.^.!.#....E*....MA..h.Tu...h.h.H. C..O..4!lJ...Y..j..v`K...Z/R.`...Z..D.&;2.A.0*a.Hk`6....4S.M...D..o.cc..i.6...AA...p....."Q.v$JPB..B..Z/Rfo.7.......<qFm.A2.......s.s....\'R.:..D.&.)&.L..e..V.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7098
                                                                                                                Entropy (8bit):7.957059081628145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7E44FB65F568F4664DE0B40C407D7956
                                                                                                                SHA1:F253A79F0042F85BB301D8E8EBDB40121FCAA9A7
                                                                                                                SHA-256:34B8804296D8073AC8158E2454E97B39977344498FF18FDC591878D4A0ACF4EC
                                                                                                                SHA-512:C7CD5C855BF54C7A836BD2D8C8C7F61F28EB26A4CF4F539693E89F86291790EA557536A47F247082B54E5BBDD01F8B33AF44050203262D540EEF0B355C0C979C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...`...F.....3m......pHYs...#...#.x.?v...lIDATx..y.\W.....^.U].....2.m.Z....y.m...2...0...%....f&!...... ,6a..0...bc......m.F.,...^....z..{..*.Zb.LB'.......n.w..{..0...zY.r`J.E ..#.=E .p.G.{.P...~...e....+.Xf.(`....e....+.Xf.(`....e.......8h....,........p... .9C....t...5>.ba7...q.o.....'...@...<q\D..!...V..".[.....OF..Vtq..]..DHm..m...].o.......i. v..%m.JD,.i42-.~..(.T...6...q1...j.... .X.M...+...Z...L........p$X......B...)FL.2..8..B...:B....ZC....-........`...."..B. ....is.-9...v/r.Q.!.l..cZ.B....6.7?7_.e..w.....).)..*...eY...1h.[.Z....5.e.t.}.MH....i.2....C. .Yp...`I..QB..Zqjh`.p.M#h"0'.Y..(. ....(j......NwcQ....^r..v.5.h...5.0.O.m.5..n.k..tL..A......B.i.l.Fa4H...`..TT........i...5.]..Y.Kbd...5..#.H.."....%..*..B6.(.i....R.!H$.......f....!.R...t..m.%..,=.Jk...J).0Dk..8....".RH)[.i.V{..wh....h.L..DXJ.......Oo.....p......9..v.q.. Gb!.,.....Z......d...E..w...J)q]. .p...uI.R-a7M....>.Cj...T.)%.r.)%.L.$.).ZBjWPS..I.y^.I).
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (60111), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61019
                                                                                                                Entropy (8bit):5.575162106115589
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0E36FCA0A0F60536EB2936F06A709435
                                                                                                                SHA1:994D29FB5C7337A2477DF17FE03CCAE1846152A0
                                                                                                                SHA-256:01E63B1DD676471E0B3E7511DCA53E22891639117970958FA2E11BDA6761EE22
                                                                                                                SHA-512:C627643D9EF2B35AC647A01886048CAC397AA2459FA205FA53910C191EAABAFA7A9A933FA0B2BECF8DAB307655409C5CA408A54251702BCD047540C2223D0237
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/woodpeckerx/jssdk??wpkReporter.js,plugins/flow.js,plugins/interface.js,plugins/blank.js"
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.wpkReporter=t():e.wpkReporter=t()}(this,(function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){ret
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 34x34, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1189
                                                                                                                Entropy (8bit):7.46010827293451
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:25AF287E867164172F028FEDEEFD74DE
                                                                                                                SHA1:5B7194ECBEB20809949E2A1A4E59C755FB4AC9F8
                                                                                                                SHA-256:5C29A4D5EADCA9D201AD4C2D3DBF4D5D3BCFFEA3B794BAA7880531230A136722
                                                                                                                SHA-512:252245F04B64C984C193B96C3A701EF113888132A6C6D3FF1D7FE113DFD7BBCB21CC394A259DA9A369F7CA7A10C071DA15384999DA460E86FDCF72B491C02876
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i1/O1CN01EShTwh1uKIMLn9AjA_!!6000000006018-0-tps-34-34.jpg
                                                                                                                Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......"."........................................./..........................!"1Q...2Aq.3ab#CR..................................1.........................!"1AQa..q...2....#$...............?..q.<J.$..c..U..p........[..T..o'w.P...P$....z.....N..e..Q.?M........b)..w..W.......U....zEj|>.U7.C......C#%u....:.v.Q.o.)8C.zk..;.......i.9H........|....Z7.]8..%........O6Z.VA.4U.......ee....i.m....p\}..tT9.4{)..Z..Y)...8.........qo.d.3..c.......M.........7.nZ....i}m.T..d.2.G1.".BeMz..5p....-GB.._.`q..N....6..m..r...c.(.C..*...!.|..4......(.p..,4...]u/YtQ..y.I.H.2...m%;.r.....U.U1..|m..#.I....y4.L......#i...7......8......u..y...*L?..........r.+.l.rGX..:..db.1.<.zY\>+d-...a..Yb:/[...k...5us..>.M....0.q..UCH"...h.a..~..%..".....W>.4<*.....a....+>.!....)..jJ....`.<l=.O.,rAp.E2..:h...B.A..:w...>.V...29..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7663
                                                                                                                Entropy (8bit):7.94303263208838
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FD4C95D34E0FB7A0EA098E2816AED427
                                                                                                                SHA1:1819B9B759B018DB77FB60269309A3CCB43011CD
                                                                                                                SHA-256:D34EFE5F1F7F0C134024C2E86B03EC10F231FF41E91910CF7AC6696515DAD147
                                                                                                                SHA-512:9E22B6C89EEEAE6722D086E4F03B5040F3DECC6AE5E147ECA711D0968CC0EE9CA36E9767B9A4E247034B30778ACF8A57185690BA22D88A516388DA6180F7D848
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i3/O1CN01RNizk522j2cPtaRjc_!!6000000007155-2-tps-96-70.png
                                                                                                                Preview:.PNG........IHDR...`...F.....3m......IDATx.......].......r..w.4.I...e.`..`\..(......CH.z iN.BcSp..p.0..q...K..6..6..".$.-.43..>s.........%.[H...3....%.Mq.EU\rQ..\T.%.Uq.EU\rQ..\T.%.Uq.EU\rQ....xi]...L2=E"...>WJ)..].Ob.B......D.E......[.H4...z..d.].L...X3.V4..6.J0......ILu...J42R...t=.aCA .>.$..3..2l......../.I...!t..Q..G...(HaC...E.=.H.h...^.L..A. |..zO......../..6..,MWR.!E.R..Y....,SD.WB.3...p..Q.1..j8.2.@......7....!..R...>.N..zL......d.........64Q..[.!.Y.f.@....Q.I. {}.R%C.%{....%....P.. ..._"..DzR.b....E/..B#..E.`.....I`.............U).u..ED...*.....!.D6..D...+<]..>#m.....HO.......H....T.N-IthE.J...CT.>.W...*..92..2.B.&..i...B.DoC0.2.H...G <)..T<]. .....=].B.&.(....R..0P......9`..@t>kZ..H.F.j....).Z..&..NQ..".DO...D.....xR .H_Z.....6$.d..$........!|).>..B....tg0..L....!'..B..q..}...V..Y...pF.H..z.w....n...^....`d0.m...4$V1... ....."{J.d&.d21h.2S...Z.).2.I..i......:JM!.....!..P..^f.N.F...jC.\...itA.+L...M.pVw......g>......vj..;.2......^5.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (41828), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41828
                                                                                                                Entropy (8bit):5.310395176445754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E31EAD706E55B7C4C100D87A5928F099
                                                                                                                SHA1:5ACC29A266FD91E1BB438BC2B7851D97468A5617
                                                                                                                SHA-256:CAA17208BA4E8FC27121FB29036B6F39AE9D31778A453DF5ED9F32CBA2BF3197
                                                                                                                SHA-512:8185BB597648AFCE20B81E15B616576AC655A977A821A46720500DE8E06C4ABD43515F756E065B18C618878AC3187904D7E4E39474710901941F5C8F7C041A7E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/retcode/cloud-sdk/bl.js
                                                                                                                Preview: !function(){function e(t,r,n){function a(o,s){if(!r[o]){if(!t[o]){var c="function"==typeof require&&require;if(!s&&c)return c(o,!0);if(i)return i(o,!0);var u=new Error("Cannot find module '"+o+"'");throw u.code="MODULE_NOT_FOUND",u}var f=r[o]={exports:{}};t[o][0].call(f.exports,function(e){return a(t[o][1][e]||e)},f,f.exports,e,t,r,n)}return r[o].exports}for(var i="function"==typeof require&&require,o=0;o<n.length;o++)a(n[o]);return a}return e}()({1:[function(e,t,r){var n=e("./util"),a=e("./common/sendBeacon"),i="aokcdqn3ly@e629dabd48a9933",o=function(e,t){var r;{if("error"!==t.t||!(r=e.$a1[0])||"error"!==r.t||t.msg!==r.msg){if("behavior"===t.t){var a=e.$a1&&e.$a1.length;if(a>0&&"behavior"===e.$a1[a-1].t){var i=t.behavior||[];e.$a1[a-1].behavior.concat(i)}else e.$a1.push(t)}else e.$a1.unshift(t);return e.$a2(function(){e.$a3=n.delay(function(){e.$a4()},e.$a1[0]&&"error"===e.$a1[0].t?3e3:-1)}),!0}r.times++}},s=function(e){return this.ver="1.8.30",this._conf=n.ext({},s.dftCon),this.$a5=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21465)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21474
                                                                                                                Entropy (8bit):5.39863075760303
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CCC065BEB2ACCEBF374DB36DB7342154
                                                                                                                SHA1:D030F4BA7E5E23B5F8209725975A86DE4CCD600F
                                                                                                                SHA-256:1FA7C9C074723DED5528F21DE5E853518F53B27BC84952B11D4D6E128CAE105F
                                                                                                                SHA-512:D36074126DBE841FB708579F214E03EE5D93C54633EE0E2D0935576E4D4ED9B160AB602007466C5D3EF5C0CBC7B38F0C105282A82F2A27E2A70679BA7A5463A2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/??/AWSC/AWSC/awsc.js,/sd/baxia-entry/baxiaCommon.js"
                                                                                                                Preview:!function(e,t){var n=1e4,g_moduleConfig={uabModule:{grey:["AWSC/uab/1.140.0/collina.js"],stable:["AWSC/uab/1.140.0/collina.js"],greyBr:["AWSC-br/uab/1.140.0/collina.js"],stableBr:["AWSC-br/uab/1.140.0/collina.js"],ratio:1e4,greyConfig:{},stableConfig:{}},fyModule:{grey:["AWSC/fireyejs/1.231.11/fireyejs.js"],stable:["AWSC/fireyejs/1.231.0/fireyejs.js"],greyBr:["AWSC-br/fireyejs/1.227.0/fireyejs.js"],stableBr:["AWSC-br/fireyejs/1.227.0/fireyejs.js"],ratio:1e3,greyConfig:{},stableConfig:{}},nsModule:{grey:["js/nc/60.js"],stable:["js/nc/60.js"],ratio:1e4,greyConfig:{},stableConfig:{}},umidPCModule:{grey:["AWSC/WebUMID/1.93.0/um.js"],stable:["AWSC/WebUMID/1.93.0/um.js"],greyBr:["AWSC-br/WebUMID/1.93.0/um.js"],stableBr:["AWSC-br/WebUMID/1.93.0/um.js"],ratio:1e4,greyConfig:{},stableConfig:{}},etModule:{grey:["AWSC/et/1.82.8/et_f.js","AWSC/et/1.82.8/et_n.js"],stable:["AWSC/et/1.82.2/et_f.js","AWSC/et/1.82.2/et_n.js"],greyBr:["AWSC-br/et/1.80.0/et_f.js","AWSC-br/et/1.80.1/et_n.js"],stableBr:["A
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58184
                                                                                                                Entropy (8bit):7.993386049043366
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:5F1EB98ADA7617F3C7BFE2549D653631
                                                                                                                SHA1:664E7F09FCA3440620E45C09CE023487EC174514
                                                                                                                SHA-256:CFAF79D32FE0D60080F3B561522BF02B77564B112C66FB74FFA831A481C1D343
                                                                                                                SHA-512:998E390442B28AEFB4C8743F65B1F1A8E91379A1CD8056B533C49BBF26E7A3EDA9794C92EE2E7518B86C59DDE601302795DB9FE08948E2B0575D44451FE4E28C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://pub-c572be17cb764f32b61a76b7ea901a02.r2.dev/logo.webp
                                                                                                                Preview:RIFF@...WEBPVP8L3.../,D]....%EJD.....!.c..........8.m.....6.......V.... ..F...jfZ@.....33$..E.....\.......y......[........?8.............o....2p......Tg......@p.{....b.....!$....1 .0 3..f.Ds.U..K&_..m6.F.5..S.o{_.f..p.s5....b7..#1l.-.3%..HY.?........N....nJu..Y..4..G.ph.NH<K,.Gd...3.......J..3.j....].?.p.H5.m.%.....U..b..e.w.o..5.Z....0.._.4.V,.....c.ON.o&]....#HZU.........../,...o..k...].A....1...*'OfO....(.A..0.o.$@A.?(.B..:..".2H.rQ..T:..\W9..M.D)...[...j...e.$7..~.?t.+..g.\.... z.....j.8..}Q#....S..M.Y.a.p.h..D}..}..7.WSz..swd..z...^..r_w...<.....#.s.sF3..<m...Gn...nZ...S..7......?.....o..Y.Z\..]....,..0...@.I8qy......$G...:.}....@....N}-s.. .....H.\'5.AP`..$.t.6^....$@:Z"M..B..,..?.........;.......\.qy..&.-...{%.....r...!E.3._9]U].gy. ...`...K..-F}.\..b.hz......6.....k.N.N.`r...pb...@.1"..>}.m.[..#E..[*..-..=X...Q.U..J1.............9...}....,..VZ(...N........vYn....w.i.Vt+..}C*..R..."b.5W....=.....I...{)f..O....@.5./A5e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 316641
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):117773
                                                                                                                Entropy (8bit):7.9966724261560715
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:A81D9A6C1D680887F00CD4256B20BED6
                                                                                                                SHA1:4CB99A0643A4D0ABCE8D198DC30765CB0AFDB642
                                                                                                                SHA-256:DB4E478304316F1C8389155A69E627ED1A02D5D948C67395B9A2FA59051BDC44
                                                                                                                SHA-512:30B7BACCE10E4BCDEAEFF419942B6C99774A945BA9B11ED035943665BEBE615BFC5FAD39A171F046E04FFBCCABDA9E35C562E20B63B469A2995479B72994DB49
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzd_sec/epssw/0.0.29/epssw.js
                                                                                                                Preview:..........4......D....b}q...4...{.....O........0.1...:~.c.....\..f.+{^....;-.....*....B....t)....|p`H.?..2.(p..1...`.,.mp.&.<...`.L.sp...k....-x.ZA=...`.<.......%.....<.nP.zA?....3....0h...?.. ..E...............X..8...W..mq..%...Fb).EU4DQ.....5Q.......}1.%.)>.A.ES.)~.e.F.&.......l..L..\............w.2us7#.4.j..h............4..`..i.4?...D..L..8Y%.d.l.S2I..%.%.d...k.O^.M.Nn.{.J..=.%..9.....iW.....%..C.i.Kv.9l.....u..8b..$,.}.gF.....y^...f~.......O....Ph..p...p.E.....w7....d..O.wA.?.,..>....d.,.d....#..s.|......<..0j..,F...=..t..K..Ko.......w.CW...E4;.%.p...e....M.7.q1\....xf.A.f..xxrq..p8./W.3.e..?.gGn....(%..R...=+|...zZ&...a.A]l..mAW~Z..f...~.J..iK.Af..o.9w.G....L3j.2O..o.....~.s.#....*dM....Nj..V.1r&.w...V...4...y.......Tw..................'W...U....$..-....S..G..hv...e2..,......f)....8....}...y........>tu.Z....?.....LH..$J...y..0.x..f..R,J.kJ..`v.o&4k........~...U..H.h......Pm8....|.-...g..f..D."3mh...z.2...T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65532), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):136794
                                                                                                                Entropy (8bit):4.978971488825382
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1952AA6FB1BE87726E9458038DF98843
                                                                                                                SHA1:F60BE3D75A74DA45D09D70FB822CB77CBFEFD27A
                                                                                                                SHA-256:0C84E192095DEE0121011BEA0C0B0F674BD0621EDD7317E92022A827F520856A
                                                                                                                SHA-512:548DE1066BCFE81976594F3864CB72B2EAA187F490F030A9227E0AD70DCFBAD174C330B601269ECB23D5D4642582E67734252E3F235F8E0247DAE7D7021D742E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzdfe/pdp-modules/1.4.4/pc-mod.css
                                                                                                                Preview:.....lazy-load-placeholder{width:100%;background-color:#fff;padding:10px}.lazy-load-placeholder .lazy-load-skeleton{width:100%;height:40px;animation:skeleton-animation 1.2s ease-in-out infinite;background-color:#eee;background-image:linear-gradient(90deg,#eee,#f5f5f5,#eee);background-repeat:no-repeat;background-size:200px 100%}.toast-text-info{min-width:150px;max-width:200px;padding:10px;border-radius:2px;color:#fff;background:#424242}.toast-text-info,.toast-text-loading{position:fixed;top:50%;left:50%;transform:translate(-50%,-50%);z-index:999}.toast-text-loading{width:80px;height:80px;background-color:rgba(0,0,0,.65);background-image:url(//img.lazcdn.com/g/tps/tfs/TB1zlivfRTH8KJjy0FiXXcRsXXa-200-200.gif);background-position:50%;background-size:40px;background-repeat:no-repeat;border-radius:4px}.pdp-mod-product-info-section{padding:8px 0}.pdp-mod-product-info-section .section-title{display:inline-block;margin:0;width:92px;color:#757575;word-wrap:break-word;font-size:14px;font-weight:4
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 340 x 200, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6579
                                                                                                                Entropy (8bit):7.950465903268725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8343DC273F135D150649D5F2A7040E22
                                                                                                                SHA1:11D2781F43B240835A8746AB79EA8276B5474E15
                                                                                                                SHA-256:3FFFF47C6C9F5D002661A268EEAA579218F8C1800F2B12A7C29C810E5CBF5464
                                                                                                                SHA-512:78EE43F267B3E4A26FEE73869752F610A87B3A3C72BC901F0588AC9D92D31F454D5A9C9D334485B93C5272EBF2786E60D6ABCA9ACC77B892C28A4CFD0A606A1A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...T.................gAMA......a.....sRGB........<PLTEGpL-++KII+))433ZXX$""...JII533100-,,%##%##%##$""GFF..." $"".W-.....tRNS..8.J...$e}..............IDATx..\...8../|b......'&.`3!ya6...%...[RK....;..;..;..;..;..;..7.g.S).R..:.....?.M..".d..]..%G.uk&..b..(.9.0..i..9=..#Q....S=..B...H.V.2ILb.?;<c...]V......X..x.IG.........U.i.Q7....$.......E`..w..O.J...i.....*...H..h.._..?.......Y%>Yn.{.6.._...oA.....JP.op6.ca...+2..:...L..5...}Z..J....n.=.dtwl=.r:. u.1...%k....so.V|u..&.Pcj.=N4..j.....WbW..4...t.....!.H.....S%...*0R.lz&vs.W.....K....T..2......U.DoW..9.l...)?.5.q.VT]R.K.Z.I7.'M..).....&.o.|s...\...n...g.T.)..)...{#.&f|.C..EP..iq.....W.d3..`....y..[.."..,L.O;Vj.=..Ae..Y......EP.-T.;..rhz..S.p..#w....2..*87.E.Z0..R.....O..I..).(N../.Q.J...W7...Y.>.eT_...C...F...c....3..z..E...d.FC(tY..NtQ..~..|....#...S8{6O.......`...Z...l...@..1.....I.i.%.....fP....T.. ..t..X...........A.RiU.r.>..co....R/W}.&P.l$...-.|..q..........j.b.0....J9..._=09....u.aa..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65484), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):252347
                                                                                                                Entropy (8bit):5.485525194975999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B92FB45CAB5D26D6E906B78306F7CCE0
                                                                                                                SHA1:7CC14ECDBE17592D248EC7E227A5AD5212B4F6C0
                                                                                                                SHA-256:990293ABFEC9D49D5A48A84A63C8ED0D68341263F38C3A6505D15689B88BF959
                                                                                                                SHA-512:FDC659927C5FF119EF2AFFA245DE2A0B646EE38E2DA7E30D6F949209B4FBBC2A00D969A123309A5391DD60FBEB595D278580F18FA5E7D65015CD78337E84C543
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("react"),require("react-dom")):"function"==typeof define&&define.amd?define(["exports","react","react-dom"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).lib_cart={},e.React,e.ReactDOM)}(this,function(e,t,n){"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var o,a,i,c,l,u,s,d,f,p,m,h,y,g,b,w,_,E,C,S,O,x,j,k,A,T,N,P,D,I,R,L,M,z,F,U,B,V,H,q,W,G,Y,K,$,X,J,Z,Q,ee,et,en,er,eo,ea,ei,ec,el,eu,es,ed,ef,ep,ev,em,eh,ey,eg,eb,ew,e_,eE,eC,eS,eO,ex,ej,ek,eA,eT,eN,eP,eD,eI,eR,eL,eM,ez,eF,eU,eB,eV,eH,eq,eW,eG,eY,eK,e$,eX,eJ,eZ=r(t),eQ=function(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach(function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}}),t.default=e,Object.freeze(t)}(t),e0=r(n);function e1(e,t,n,r,o,a,i){try{var c=e[a](i)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):315
                                                                                                                Entropy (8bit):5.0572271090563765
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://gofigurefitnesscenter.com/favicon.ico
                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):533
                                                                                                                Entropy (8bit):6.986440097486394
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8FD8C875435D9F1B2160AA2A9994CF42
                                                                                                                SHA1:932831FFEC70A345D5C0B4DAAD315D0915EDAA37
                                                                                                                SHA-256:7E1588C6FA7175777E2FDF34C17895BB0B2CE24583AB591EADC1C024A5A056D7
                                                                                                                SHA-512:869A8FFCC9CCDACC94D9533EDE7104E161562636F915D0FAF236BA3E7540B719E3DBF7E0A6B3028C0B19939AD3E3258F4F0987A2A77A9AA08FFAC3522F936028
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i3/O1CN01bSHOIg1O2N9lO20XK_!!6000000001647-2-tps-34-34.png
                                                                                                                Preview:.PNG........IHDR..."..."............iPLTEGpL&..'..%..(..(..(..%..&.. ..&..&..%..&.. ..%..&..*..%..&..'..&..&..&..&..'..*..&..%..'.. ..'..'..'..&......."tRNS..p.@ `......P0..o....0... ....s.....9IDAT8.... .....X.i;.}.... ....3.....I......#;.R#0.i*.{.V..teX...qS.!.1W....F.....d.fc.?.D...+.^..p.."....{.ps.o.N...N.i.5~r./...-.=+.k.L......PS7.~..P..;.....U.X...Z*.W.hZ[.)@.......?+.i........o..<.oiCJ...]M...D..k.n....*.......0.4..+...9k9e7..<h.~].=}..s.2*....`.#.t.xH$.._X[.GI....)..Zi./h~..?."J...t}....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8434
                                                                                                                Entropy (8bit):7.902248812221365
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:83AEEC0F1DBA3FAF7EF3025A29EC7DC5
                                                                                                                SHA1:A513B681989ACDA9D22CFCF585ACBDB930C2E5CA
                                                                                                                SHA-256:DD01E976E33293FC04CE0EBE4AEAF7CBB5DA3CC0D71EF82F551F4D38B38C63A4
                                                                                                                SHA-512:0D8BED04E4A6D2B8264935F0AD2D06F86F21D1B6FE0948EB9E0B7A6D4DE58270BCA72CA31A51E47A4915C121BC3B813C42131E994DA68D0D250DB349344D9316
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...`...F.....3m.... .IDATx...w...y...{.....w..v.e..A.$.."...E..e.......x&.9.{.L<.d...I...m.xd..-..X.&Q, .........[.r.-*..........RS.........+Xc.'(...0..9".S...P...2G...AP4.D.F.?...g....*...."G.8..*,.... ..I0`.a...-.b.cX...0............+ .......S. ...P..@.@.9.."Z..b....@A.. ....* .H........a..`.!.......0.......OY.'.P.e...-.x+h....q.3...........J.1.. .@Y ..P........B..x...9..@Xr...@p .b(.TX`...2.N.F....)Dq8...%..a..9.....X.L....^...xaA...1 .(.o".".U.o. `.#x ....k..D..N........<q...Y...0].A...Th/.3.|9k{W.y.....q..r...X....(....e...(..Vq,1.!w.#.."...u....&Ed...x..>~p.e^;s...K..Y^..9Y..Z.5DDTN.h'......\..jn.r-+.....c..`q.@P..`.....-.Xb.........ZK......E\(.x...x...^.|....L.u.8....T....R..+..qf..xm..gO.....].<.V....o..k..i...I........Vq,9A..(..P P..\..|...y....wl..FO.b..2...@.jP2... ...R"W.3.6S...o.."3..5r..^...\....Q..a....P.........u.KL....^.b.c......G..w..i..w...BbA.G........... .......b...B..S..8t.SgO.kw?..m...0j.....%&....(....9.........6#.)Z5.<h....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65532), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):412214
                                                                                                                Entropy (8bit):4.992307439186073
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0B0E18DDA16EC5E61529240B3A3191C6
                                                                                                                SHA1:D91FAEBC6C036977981192A546DB68148B268D57
                                                                                                                SHA-256:428999FA916DA237442560CCD11F22DC53A5F73C036D476813C85D540670E620
                                                                                                                SHA-512:654C0AB67469CAE2A8750377EACE14CFA23DA360170E55591C5FBBC9610409432F1B6D20383E05A77E039352B784D71182945F01833B6C04AE0611D114116B17
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/??lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/next-noreset-1.css,lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/next-noreset-2.css,lazada/lazada-product-detail/1.7.4/index/index.css"
                                                                                                                Preview:....@font-face{font-family:NextIcon;src:url("//laz-g-cdn.alicdn.com/lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/font_482437_i9tqljab236p3nmi.eot");src:url("//laz-g-cdn.alicdn.com/lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/font_482437_i9tqljab236p3nmi.eot?#iefix") format("embedded-opentype"),url("//laz-g-cdn.alicdn.com/lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/font_482437_i9tqljab236p3nmi.woff") format("woff"),url("//laz-g-cdn.alicdn.com/lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/font_482437_i9tqljab236p3nmi.ttf") format("truetype"),url("//laz-g-cdn.alicdn.com/lzd/assets/0.0.7/dpl-buyeruikit/2.0.1/font_482437_i9tqljab236p3nmi.svg#articonsvg") format("svg")}.next-icon{position:relative;display:inline-block;font-family:NextIcon;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;-webkit-font-smoothing:antialiased;-webkit-text-stroke-width:.1px;-moz-osx-font-smoothing:grayscale}.next-icon:before{display:inline-block;speak:none;font-size:16px;line-height:16px;vertical-align:middle;text-al
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (4700)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):475277
                                                                                                                Entropy (8bit):5.313562349428731
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:50972A1D12CA4B68D6965EEC67D0851F
                                                                                                                SHA1:C0F858D0DFC4961822CC24A48B8A66EFA00CF255
                                                                                                                SHA-256:B202680D8B4A8A7DFB902276DC307EB700D62A047439E8722DEA507AFEEC6770
                                                                                                                SHA-512:E6AF507944E67C27C5A2C26440B24D9FEB4C95FD2EC870DAECB5AE61DA65C45A254CC73BC6FB1A566581D6532E445AF978FDB1BFB2B676DDE7ACABAAEB371E79
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://gofigurefitnesscenter.com/
                                                                                                                Preview:<!DOCTYPE HTML>.<html xmlns:wormhole="http://www.w3.org/1999/xhtml" lang="id-ID">.<head>.<meta name="google-site-verification" content="zjqj3Dzwjawt3D1tr8kty-NEl8J9GntprPVk-vempxg" />. <meta charset="utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"/>. <meta name="aplus-auto-exp" content='[{"filter":"exp-tracking=suggest-official-store","logkey":"/lzdse.result.os_impr","props":["href"],"tag":"a"}]'/>. <meta name="data-spm" content="a2o4j"/>. <title>RAJA123 : Slot Mahjong x1000 Di Slot Gacor Malam Ini</title>. <meta name="description" content="Raja123 memberikan kenikmatan bermain di slot mahjong x1000 untuk anda menikmati berbagai jenis pilihan terbaik, anda bisa meraih kemenangan anda bersama raja123"/>. <meta name="robots" content="index, follow"/>. <meta name="og:url" content="https://gofigurefitnesscenter.com/"/>. <meta name="og:title" content="RAJA123 : Slot Mahjong x1000 Di Slot Gacor Malam Ini"/>. <meta name="og:type" con
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):466
                                                                                                                Entropy (8bit):7.094767354692019
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:36139DCC95BC03041783AFC5B8FE13E2
                                                                                                                SHA1:968A2961DEF725CED068E82D4C7BD8AB8C46E6F0
                                                                                                                SHA-256:1E2F353551FB6FE07CA35850DBE5075A6BF0568AC138F3E007C9B4B721557958
                                                                                                                SHA-512:98BB694B5EA9243BB531574BF6F8585A5DB7C3080AC0BEFD9ACF23FACB5BAEB84B1319DAF4A901FBC468F3BCB3721462CA04CD385D1B17826F7D982EBD6E5E1D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i4/O1CN01D6oQr31GPG1ONK9jd_!!6000000000614-2-tps-34-34.png
                                                                                                                Preview:.PNG........IHDR..."..."............`PLTEGpL.e..d..e..f..h..g..g..`..f..f..f..`..e..f..g..f..d..g..g..g..p..g..f..g..f..d..g..g..f..f..f.cZ......tRNS.`@`. .. p......p..o....@....].....IDAT8..Y.. .D#BE.t_s.[.M..t~Dy...,j...!v...@.U..g. W...v:w...1qDR.]"b.....R...i..~.....(UAXkv...3q.....@z....t.BI....4..`.K........@%.......(....h.,b........q..I..&......1#..{...=..=...c..\C.Y.&Tm!.r....w.5fU..P...[....>X.....".y.+....Q.J..j./.....N.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11068
                                                                                                                Entropy (8bit):7.936896848182496
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7D00202D7766C61ACF99433E2A99BC6E
                                                                                                                SHA1:819A071137728D5D9D39C9A6BD7E9A63D3747133
                                                                                                                SHA-256:67F535F6EA005ED45055BCA2126B8421D3B32EC55AED99528D71C71B4D53B3EC
                                                                                                                SHA-512:4EB763367F99587399CF486161F5BDC3220C76821548A301101EC006AB3B390CF8DEA625B8E21F5298E8E6A382F6E269373BED148F844E044CE773D87AF1423C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR...`...F.....3m....+.IDATx...w.f.y...{..~...{.{zr.f.3H.D"H. .. ..4%.2.m.Z.-..k...U.Z..I.U.b.I....@B.....0..`r..._....3.).j9S..*<...a..;@.d..,`.X......p..@.....L, .$.( .(.x..)...x.....vYr@?P..B....".........1 .b...3..p.....s@.;..,`..... .......X...I..')...).x@......N...D... ...IP%2.5.U%.....".2...E.,.(............(....M..@XV.....X...........`x............N"@.W._Q...P......h.Q..(.....8Ey....R"....N..... ..(......an.8.......A......(...x@.NQ.~.w...T.@ ...@p...x[@$`...BH.....p..~7..#9DmH2.%..\3r2...P*x.........."...E(..Sq)'yN0.Pm...s...o1.w..>~.cW.E...v1V..CQ...".`x.9.AT..B..8.`.&...!Q..,`...Zy!.Z..}.E.z.0.~....~...5.........H,.B.by.8.AT.......a.J@.GL.X ....?x.........6e....|...{........... ...Z.P...1`....w...5.!..z...Gj.~:...!...d...x..Whe].2b..bZ....,.&O|.1..t.....q.....r..%.3...Ax;9.A.5..Z.D 1....9..~^|..^y.e..:.p.....Dj.D1.F.F.E..Q.=.|i._...'7..>.......B....0........".5 ..f..e._f.._cn..,*c.+Y..B.RRj.5.*..(.JJh)q..N...^f.....c..W...nb...QIc.a
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9860
                                                                                                                Entropy (8bit):7.973959392480785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2025CCC5C1080F0A0A4D2768AC63E1BF
                                                                                                                SHA1:A4F180053433648878829F7499247A5B6725110F
                                                                                                                SHA-256:352048753E300041B1F4A748CDE42BEB808D76C42D634490EE9F8A902BCF38D8
                                                                                                                SHA-512:A2591B9534FE5961CDEA5D036E5693A8305C7E661C742006C0D52A1ABB32524ACD3C5EEDE4DB7DC5EDFB4D33BF069CB178841A817D9B66E3B650CC1325C140BB
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i1/O1CN01qvF2hw1lWoZrnGZev_!!6000000004827-2-tps-96-70.png
                                                                                                                Preview:.PNG........IHDR...`...F.....3m......pHYs...#...#.x.?v..&6IDATx..y.eUu...s..vs.s.oh...).....Q.iE......\c..4Ob..h....6.. ...A."...B..F...SU.:..{5s...k.]..$.....5>g}..k...c.9..H..h........i......N.......L.......L.......L.......L.......L.....MQ..R.,8. +.......(..f.j.(..(...R`.....i`..,."*..+@..+k2.%....3.Y....E.~.@a.....BJ ......w......*.u...@....B.B..e..JA.).YCWQ......S....A.....G1`...`... ..B0 .(...=..QL.......D6.<...4S....Z....5.I....U.xL.......Y...5...............<F.#...B.e...Z.p....D......K.....p..A(..e.P..%2f.`..1..Y.....-D/...r,Q..80.,.A-..L>.........l..$#..?4@v.r..z......BbH.&.I/]8z....!...gP.\.5`f.3....HwQ-...)2B.hb..$.....K@d...p.vx.h...<.U.0_.q......[op C.E..[*.u......]@...bd_:..4l.d+7.(.b1.........l..F~..[...G...3.}u.5..........l.w....9....<6.R.#.../b1#.3.h:.1.;8K8f.i...`.....=....-.Re........xD.'...J.d.i..y.51.."..)...G.#.e..>.S.53...'..2.R.D.._B....w.hM.&.......;........g...........l...?..)....s.`0Y.37.....z....r.]..+...&1]..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):737208
                                                                                                                Entropy (8bit):5.674892457226268
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A0662A0FCB2E159CDEFBFCDC85BCFD3A
                                                                                                                SHA1:94473E4DB39BB2690F3E68B9A7C163EAFBA09B9B
                                                                                                                SHA-256:6B1534DFB1A5BE524C6C7C19270FBDC233425DFED6D26C837D484C2EE3FE0EB8
                                                                                                                SHA-512:9AAA9858A18F8DC2FE55D697B7F118DBD2D48736CD927D9969F2EC5E77428B7ADF4A350CB6BFB6276EA6124C97FB54D1EBDFF29066ECB1FC5FB68D0CF70D363A
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/code/npm/@ali/multimod-lzd-member__signup-login-pop/0.0.4/lib-signuppop/index.umd.es5.production.js
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("react"),require("react-dom"),require("http"),require("https"),require("url"),require("stream"),require("assert"),require("tty"),require("util"),require("zlib")):"function"==typeof define&&define.amd?define(["exports","react","react-dom","http","https","url","stream","assert","tty","util","zlib"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).lib_signuppop={},e.React,e.ReactDOM,e.require$$1$2,e.require$$2$2,e.require$$0$1,e.require$$3$1,e.require$$4$1,e.require$$1$1,e.require$$2$1,e.require$$7)}(this,function(e,t,n,r,o,a,i,s,l,c,m){"use strict";function u(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var d,f,p,h,g,b,_,y,w,x,E,k,S,C,O,T,P,R,N,A,M,L,I,D,z,j,F,B,U,W,H,V,K,q,G,Y,X,$,Z,Q,J,ee,et,en,er,eo,ea,ei,es,el,ec,em,eu,ed,ef,ep,eh,eg,eb,e_,ev,ey,ew,ex,eE,ek,eS,eC,eO,eT,eP,eR,eN,eA,eM,eL,eI,eD,ez,ej,eF,eB,eU,eW,eH,eV,eK,eq,eG,eY,eX,e$,eZ,eQ,eJ,e0,e1,e2,e3,e6,e4,e5,e9,e8,e7,t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32041)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):221174
                                                                                                                Entropy (8bit):5.553465911239617
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:11998461D3D77DDE9E7EF72A65E08429
                                                                                                                SHA1:3863AC62C17AE5E0DE527E1A8EEAEA40E07C2531
                                                                                                                SHA-256:994AAE2408FA3AACA7FAEC5F32D6B0245012786EE65EEC40DF3AB54B48992B0A
                                                                                                                SHA-512:B43185549D78F17805626A4252FCF8A95D9C608D00E5C0384800B6F6A4669B8DBD9770BD4A8111E81F8BEBDC94E07900F29F81A8CC11EC59310FB0A57354779E
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:!function(){function cond(){return Math.random()}function chkQuerySet(){var e,t=window[QUERY_KEY];return isNaN(t)?(e=location.href.split(QUERY_KEY+"=")[1],t=parseFloat(e),void(isNaN(t)||(GREY_RATIO=t))):void(GREY_RATIO=t)}var GREY_RATIO=1,QUERY_KEY="aq-nc-grey-ratio",STABLE_ACTION=function(){},NEW_ACTION=function(){!function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.i=function(e){return e},t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=106)}([,function(e,t,n){"use strict";function o(e){return this instanceof o?(this._state=l,this._onFulfilled=[],this._onRejected=[],this._value=null,this._reason=null,void(p(e)&&e(a(this.reso
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4360), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4360
                                                                                                                Entropy (8bit):5.086408561844146
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:585F01B138B311211ED74A1887076EEF
                                                                                                                SHA1:A2B7842D9C2389DF0A6A138851FD14ECFF2E8AD0
                                                                                                                SHA-256:7E4DBDD0C5823C3AE9F4B5768D6ABEC547046B1CA985C0C8A4C8BA444DC2293A
                                                                                                                SHA-512:872577E480CD6816472D140CFDAAB131FD59F37F32C9EC25CE269500365F255112BC8561B787801FAAE76939652553021B469490FB4FD778CDF273BBD9B73580
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzd/assets/1.1.37/web-vitals/2.1.0/index.js
                                                                                                                Preview:var webVitals=function(e){"use strict";var t,n,i,r,a=function(e,t){return{name:e,value:void 0===t?-1:t,delta:0,entries:[],id:"v2-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12)}},o=function(e,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){if("first-input"===e&&!("PerformanceEventTiming"in self))return;var n=new PerformanceObserver((function(e){return e.getEntries().map(t)}));return n.observe({type:e,buffered:!0}),n}}catch(e){}},u=function(e,t){var n=function n(i){"pagehide"!==i.type&&"hidden"!==document.visibilityState||(e(i),t&&(removeEventListener("visibilitychange",n,!0),removeEventListener("pagehide",n,!0)))};addEventListener("visibilitychange",n,!0),addEventListener("pagehide",n,!0)},c=function(e){addEventListener("pageshow",(function(t){t.persisted&&e(t)}),!0)},s=function(e,t,n){var i;return function(r){t.value>=0&&(r||n)&&(t.delta=t.value-(i||0),(t.delta||void 0===i)&&(i=t.value,e(t)))}},f=-1,m=function(){return"hidden"===document.vi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):80
                                                                                                                Entropy (8bit):4.519265602280304
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3FA187421B5A45709B21C348556B4A6A
                                                                                                                SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                                                                                                SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                                                                                                SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 96 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8912
                                                                                                                Entropy (8bit):7.962965675166922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3A7C8800AA21DF1416CA309341D0C4B7
                                                                                                                SHA1:CF72AC3A1DFB31D5AC92032B888DC47D98774DF1
                                                                                                                SHA-256:F832556BF78FF9ACCFED3397E84CA5F850B544599BEEB4DB5086A447D29E2ED5
                                                                                                                SHA-512:A721CD3987CAE4BE1425D2C1BB1223370C70490B0A862F4333E180095A260B4AAAD86F3436F93EC3A49F392FC69B568C991786F34ED67DE8705719C10A2A2008
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://lzd-img-global.slatic.net/g/tps/imgextra/i3/O1CN01DGonqR1H5qmpBI2hf_!!6000000000707-2-tps-96-70.png
                                                                                                                Preview:.PNG........IHDR...`...F.....3m......pHYs...#...#.x.?v..".IDATx..y.\U..?..{.v.............[....X....(#...?..Q......3.hY..V........DI.B..@.$.$d!/......9......b.t..r.oU/..9.....wi%"..<.j..........9.W...!T..i..p./.(.1`.....h.....Q...8Fi.2)..l,hG...6e.0........P.d...o.R.T'....G].]........Z....b@.F..1...8...PR.)....X.....J%.N.5L....D...1.w:....V%|.A..X@.h...`......'...8..S..V'Bc.C*|~.<.|v........0$......-?.!P....8..p.G.o.;.J.}.>......]|7E}v.#.h..\....b1..HB\..H....b~...!.......DCXV.....[..6..&R......[..i....6DoR.........Zij.,9....2.i"..1...f..gR...< B... V...GA.'.7.....d[1\pzT.)k.'y>......JD.U.f._....-.....8._....r..N.\.q...N..p@{H_.g dD6...g2o.\..9..2.SK.C.k...G.HI..p.I..I..0.....@.>.*s....cQ<..:.nz.5.^.-@.#P.2.n&.H..$.C...'.Ad..A,..>-..>...><}!.r#Q.d..O.&QWC..(.....0q....D"..)i.C..l.....o.k..R...="-x.!e,.(...QZ...5B...[|.#..a..baD....|......<<.$g..?...S^`...&.I...N....b.B.'.x=jg.....x.x.......b&..............8.Rh.i?....#..\O.9.......}&....\5~......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19149
                                                                                                                Entropy (8bit):7.947331757469813
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EA19428365BCD34D1BD8F3141A85A873
                                                                                                                SHA1:03439C89D831BCABC262D385445D4260304CCD63
                                                                                                                SHA-256:44B879ED47DCD5B43719B2B529FCD3BA868FE20EE38B0F0B277CDBCE801227B2
                                                                                                                SHA-512:131540C39F986DE2C158B580C041973193BE4442E066BF38AA62B986DF47C07D0921A02714164D5B734006387774EF320E31355A8CFC779C8CB4244E74CE4B8B
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://laz-img-cdn.alicdn.com/images/ims-web/TB1b43RtrvpK1RjSZFqXXcXUVXa.png
                                                                                                                Preview:.PNG........IHDR.............<.q.....sRGB.........pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx.....u.U..'... ...x..0.2....Dq..%.D...i.....L.A.D.a)h...A...I...@Q@.e..L2..2.~.......{......[..:...k.].v......p..< ..X...>.....$0%..b=......P..E...}@....E./q......C.O.....]..s.../...S.......{~........../..7~....-...A....bI..n.>.|.|.....@.y...X...}.?...<O.>../.r/w..~..;(...^...../Y.c........x..y.c(.....y.....V.%.?..._..._.._>...K........'......U.....^....{g...0.x.._.......8Z....e.^$..L&.x..a..........,..W..W.9...h.y..K...{s..{.}...|.7x.Y.w|.w..`g.5_.53.....o...<.c..K.'|P.....J4o.........._y.G.-..-g....?.....k..k7...s.W.W|.W.In.{q...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 400 x 200
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):352031
                                                                                                                Entropy (8bit):7.889258503737998
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D1204C4B5377EEAB4DF00572433BF1B2
                                                                                                                SHA1:5BDD1A175A10230F5DA50E227A56EB746B8FD7D5
                                                                                                                SHA-256:FB3131E420C379A8D4EFCB8E93F1F207B29C742EDC31FC024B2DCD18628B890F
                                                                                                                SHA-512:E8C7BC6E0B68751AB29C27DB1F694C12020D145C21A178D571C8ED2F1468B65E39458E8A661741AB138A3C32C20108A5808655521CF668A4947F905106EFD700
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://pub-c572be17cb764f32b61a76b7ea901a02.r2.dev/daftar-sekarang-gif.gif
                                                                                                                Preview:GIF89a................)........!.....2..7...#"..!......D....%...H.."..t..,(&....Vb..-).....5..h. .....(E.....y...$6.'<..$R..i..x.(.G\+..."1..7e. ..1..(..+.......6Fg.......:.6P..%.FN...f...*=..&x..<#$.ZW.$8V..798..5.....-....%?.5A! ..#/.%8B(#...D..BA@...W...%?..#L+).,D1....#NGG.4B.:Hi..1..."@y..../.)2..+....59.KGV...ZL..;s,).5*v..R+.......u./.6G....92...c$...*.?7...U..g#(....ID.$/s$.....<5.RO.\F......g..]82!...".v......3&......E.../'....S[pQRaCI.. .......>6.^W....'*.C8..#..-Y......fc.......%........XF.J4.......".."..+#.#..($.<*.1..&..pb.<%.*..,..6..lv.qy.eU..wg.}z..1...%..`TR......GW.o~)...G^.U_.....UJ....8N.2%.kU.5..+....WM....................v.DX......smY[["......O5.>%............................qikcde.oo.sl.Rn............".........#........!...........!..NETSCAPE2.0.....!.......,............7..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x....2.\.^..<.pa.c.+..q..#K.L9....'6l...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 986 x 930, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):108546
                                                                                                                Entropy (8bit):7.977265200312515
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DD3D5ECCD48C2ECA13D74EFFB06AC4C7
                                                                                                                SHA1:F8F191E59241A14EAB12F0C8D0BB6143E8257F01
                                                                                                                SHA-256:291EB640C321AAA04E6923E874643621F29CE8D9E0317E15D7367BB8A363735E
                                                                                                                SHA-512:C06C08988BC3E1B6D22A2FCF63FA0C594B873E4C24F8EB8C7F5040131B212FE422A5E4905F3A23825FE1549EB3F78270DBF43ACFA1CE4215C16AF83911B43E7D
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR..............._.....PLTEGpL..B...4NF...8DR...hhp.5.....g1...4EY.>.(5<...r~x-9NAkz#2A@..p...l(D...".W...&&..#.k...........6'....!............@.....@....'..U3............../..........".$$%........! bC.w!.k "-l..2.-...#.......'8.534.....@.....,........k...HGC....R.....$/YXY......BGF_..%.. .*D..%..o6uvx.....?...=...hij.y.....T..O.....Y_.lp.....l.....%}..0{...M..).... ....`...\...hv..s.>p....H)Ih......u.0....9...i...BH.b3..../|.."........D.Q....A....5)H.k..+...^.....)tRNS..d.....29...mM..x.3.............Os...v}..p.. .IDATx...k.Z......I..9.....e.A.m....S.>.l.a@..c./. .<......./g......f.;.v[sO.......(nw....nW.F..$.}..p.....*...A^{./z...8&u.j.k..:{......'.>.x.V[56).. 7.]9.nMwm.._.}...;.\kwm.}.h.K......_...c.....9......S..G...j.k..{D....5...].}/..L..j.].t..g..k.x...i.4"`.l....,.4.......w13N...d....[..h...X...;............+.....0";X......&.X../..!.....(.N..@on.n9m.w..|3..@.V{....lv:7.Z....=......_.M.O...Dc..?.hN.~_.F.......E._.]^0...K_$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):91
                                                                                                                Entropy (8bit):4.698598809176705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:565EE6A095BAB86913596A794A8B1B7D
                                                                                                                SHA1:E20068A4B1FED360CD1A885C1028602D09E18723
                                                                                                                SHA-256:7DED25947D85A18D74FA6F090D3E52CEC3FC8882BD2472059CD7DE6BBC679D2F
                                                                                                                SHA-512:6E79ABA6FB5075C2BA6483C27D0D6ACD0BCE6F33A572562732FE848C04BE12C7A178C535973FF3F568A7DB78433A389095221C3A645A9260C7BA83366268A5DD
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="stoGID2hxQ4CAQgue73EEOX+";goldlog.stag=1;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):476
                                                                                                                Entropy (8bit):7.016928258914859
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D9A89A501E57D0CBAC81EA4A054DCFB2
                                                                                                                SHA1:6B8079FECC67D2AC01C0574BC6F7DB479BE07CB5
                                                                                                                SHA-256:79224CCC77D1F0025F05756E8D5635604018FFEA20BE8F1568E4ED421C5F567A
                                                                                                                SHA-512:B5F8F7971BFC036E065871F2FABFA1D01256EED1F92D5CC265426D66A5ED71E9E42E04B3D972CD0BFDA175A6DF7C29089FE7E8198DAE366A948FE00B00EE5724
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:.PNG........IHDR..."..."............iPLTEGpL.u..w..w..p..v..x..x..v..x..t..v..x..w..w..w..w..w.....v..x..w..u..w..w..v.....z..u..p..w..v..v..u..w.q.Y...."tRNS.`. p .@@.......p`o..P.00......2......IDAT8... ..cX.Z...{..?.2.@".._..7......<Z$B;4-.tR.4....@.6+..]4'.T...`.M.8.......9.%.M..3O.0..Ra...;H..._9.`.x...|.......&....}"...........!..#..".>_..H"67.;...SG>.}.9./^.p.}.#/.y.#.W..7...... C.op.....}$.J....Auu....X"...-.L.6..#.U_..L..c.....d~Y.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (27672)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):188948
                                                                                                                Entropy (8bit):5.33133327379572
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2CCD0968CDBA249DB3247C66F9F87C18
                                                                                                                SHA1:F2FD43093BEA8756C20C99ADE52E4E7089D0446E
                                                                                                                SHA-256:CD1411BBB194FDE0A1A0B729F03C3A5BB38CA17B43983B0EB706C519A34280CA
                                                                                                                SHA-512:608EC691A84BB03F2BC8DCC9EE31670A0D67D399E47E1C59CA5BB119B0CA3BD0E1D0D2952EDB1B289B45F2708AF92642FF632F101130AAD07162AC7BD247CC85
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/??mui/feloader/5.0.0/feloader-min.js,lzdmod/site-nav-pc/5.2.38/pc/index.js,lzdmod/jquery/5.0.9/index.js,lzdmod/site-nav-pc/5.2.38/assets/links-bar/index.js,lzdmod/common-info/5.0.30/index.js,lzdmod/site-nav-pc/5.2.38/assets/reqwest/index.js,lzdmod/site-nav-pc/5.2.38/assets/common/popper/index.js,lzdmod/site-nav-pc/5.2.38/assets/cart/index.js,lzdmod/site-nav-pc/5.2.38/assets/download-app/index.js,lzdmod/site-nav-pc/5.2.38/i18n.js,lzdmod/site-nav-pc/5.2.38/assets/track-order/index.js,lzdmod/site-nav-pc/5.2.38/assets/switch-lang/index.js,lzdmod/site-nav-pc/5.2.38/assets/user-info/index.js,lzdmod/site-nav-pc/5.2.38/assets/affiliate/index.js,lzdmod/site-nav-pc/5.2.38/assets/logo-bar/index.js,lzdmod/site-nav-pc/5.2.38/assets/search-box/index.js,lzdmod/site-nav-pc/5.2.38/assets/liveup/index.js,lzdmod/site-menu-pc/5.0.45/pc/index.js,lzdmod/site-menu-nav-pc/5.0.73/pc/index.js,lzdmod/desktop-footer/6.1.1/pc/index.js,lzdmod/desktop-footer/6.1.1/pc/reqwest/index.js"
                                                                                                                Preview:var feloader=function(t){!function(t){"use strict";for(var e,r,n={},i=function(){},o="memory".split(","),a="assert,clear,count,debug,dir,dirxml,error,exception,group,groupCollapsed,groupEnd,info,log,markTimeline,profile,profiles,profileEnd,show,table,time,timeEnd,timeline,timelineEnd,timeStamp,trace,warn".split(",");e=o.pop();)t[e]=t[e]||n;for(;r=a.pop();)t[r]=t[r]||i}(this.console=this.console||{});var e=this,r=function(){this.Env={host:e,mods:{}},this.Config={debug:"",packages:{},fns:{},useDailyAssets:!1,forceAssetsHost:t,assetsHost:"g.alicdn.com",dailyAssetsHost:"g-assets.daily.taobao.net",crossorigin:!1};var r=this.Loader={};r.Status={ERROR:-1,UNLOADED:0,LOADING:1,LOADED:2,INITIALIZING:3,INITIALIZED:4},this.initUtils(),this.initDataStructure(),this.initCssOnLoad(),this.initGetScript(),this.initConfig(),this.initComboLoader(),this.initLoader(),this.init()};return r.prototype.__BUILD_TIME="",r.prototype.version="5.0.0",r.prototype.config=function(e,r){var n,i,o,a=this.Config,s=a.fns,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31999), with LF, NEL line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):223515
                                                                                                                Entropy (8bit):5.461139494554186
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EA0F33AE2EC68514FD2183B8FB1C8D25
                                                                                                                SHA1:7B15588636F37D0733179CE083DC57668979FA25
                                                                                                                SHA-256:E8F29A92260F28617F602E0236A96A120558028AD188FE201CD13F56EFFCC76B
                                                                                                                SHA-512:5EEEBEAE917940223A02438E1072BF9B76CB0160CE1342152E2D0D817AE22CE082BB225E72EF32E16EAB6E01FC8E3A446402C038F729A7C8C2DA4F3730945875
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/lzd/assets/1.2.13/??babel-polyfill/6.26.0/polyfill.min.js,react/16.8.0/react.production.min.js,react-dom/16.8.0/react-dom.production.min.js"
                                                                                                                Preview:!function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var c="function"==typeof require&&require;if(!u&&c)return c(o,!0);if(i)return i(o,!0);var a=new Error("Cannot find module '"+o+"'");throw a.code="MODULE_NOT_FOUND",a}var f=n[o]={exports:{}};t[o][0].call(f.exports,function(n){var r=t[o][1][n];return s(r||n)},f,f.exports,e,t,n,r)}return n[o].exports}for(var i="function"==typeof require&&require,o=0;o<r.length;o++)s(r[o]);return s}({1:[function(t,n,r){(function(n){"use strict";function define(t,n,e){t[n]||Object[r](t,n,{writable:!0,configurable:!0,value:e})}if(t(327),t(328),t(2),n._babelPolyfill)console.warn("only one instance of babel-polyfill is allowed");n._babelPolyfill=!0;var r="defineProperty";define(String.prototype,"padLeft","".padStart),define(String.prototype,"padRight","".padEnd),"pop,reverse,shift,keys,values,entries,indexOf,every,some,forEach,map,filter,find,findIndex,includes,join,slice,concat,push,splice,unshift,sort,lastIndexOf,reduce,reduceRight,copyWithin,fill".split
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7252), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7256
                                                                                                                Entropy (8bit):4.999460692452212
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:006001BA402D502F054F7E4BAFB9A44E
                                                                                                                SHA1:AE1963E915E14E333300261885E1C46B0C07FEFA
                                                                                                                SHA-256:90566AED73A2035C2F72F2FBFCBA62D0CF31270BB81853E441CB8D84BAD7B8BD
                                                                                                                SHA-512:3DDC07D2812A9456AFE02FA31004E3FDBCC39667E5BC6D6D7CB71C9B3E512FF114D64A4952B4EEBDE504B57DB9B8D0D2621F5F7EC0B58CF27A20B476595DA6AD
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzdmod/desktop-footer/6.1.1/??pc/index.css
                                                                                                                Preview:.....footer-btn,.footer-first .footer-email-radio-group input[type=radio]:hover,.footer-fourth .lzd-follow-us-icon:hover,.footer-second .img-pointer{cursor:pointer}.lzd-footer-sprit{background-image:url(https://lzd-img-global.slatic.net/g/tps/tfs/TB1dFECEMTqK1RjSZPhXXXfOFXa-986-931.png);display:inline-block}.lzd-footer-sprit-vn{background-image:url(https://lzd-img-global.slatic.net/g/tps/tfs/TB1J0_Sx7voK1RjSZFDXXXY3pXa-986-992.png)}.lzd-footer-appIcon{background-image:url(https://lzd-img-global.slatic.net/g/tps/tfs/TB1iTziekWE3KVjSZSyXXXocXXa-42-42.png);display:inline-block}.desktop-footer{font-size:12px;font-weight:200;padding:0;min-width:1188px;width:100%;position:absolute;left:0}.footer-first .footer-email-register .footer-email-wrap-left,.footer-first .footer-new-customer .footer-input-div{width:auto;overflow:hidden}.desktop-footer a{text-decoration:none;color:#888}.desktop-footer a:hover{text-decoration:underline}.desktop-footer h1,.desktop-footer h2,.desktop-footer h3,.desktop-fo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (6449), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6453
                                                                                                                Entropy (8bit):5.036943465654392
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:17FBADD502B81B226F140E2626B59882
                                                                                                                SHA1:418A3BB9C84482CF5C6EABCB251496EC79A5C00B
                                                                                                                SHA-256:F025608EB81037815A5C2DE7868B0D941819FEE8A0DBFF8052703C7BFECD4C16
                                                                                                                SHA-512:E6FFE519D180D1C0189C18919697A7DDDBEC5411E59E394A37BB9EC75E8E766EFD1DE463AF8CAE4D5AEB40582B701B86F39E4F9BAFB4FCEA376CFB5B2260F3AC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzdfe/pdp-platform/0.1.22/pc.css
                                                                                                                Preview:....body,html{font-family:Roboto,-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,sans-serif;font-size:12px;-webkit-text-size-adjust:none}a,a:active,a:hover,a:link,a:visited{text-decoration:none}*{margin:0;padding:0}body{min-width:1188px}#container,body{background:#eff0f5}#container{visibility:hidden}#pdp-nav{background:#eff0f5}#root.pdp-block{width:1188px;background-color:#eff0f5;margin:auto;padding-left:0!important;padding-right:0!important;padding-bottom:24px;overflow:hidden}.pdp-block__main-information{background:#fff;padding-bottom:16px}.pdp-block__gallery{width:338px;display:inline-block;vertical-align:top}.pdp-block__main-information-detail{display:inline-block;width:calc(100% - 338px);vertical-align:top}.pdp-block__product-detail{display:inline-block;width:calc(100% - 330px);vertical-align:top;padding:0 20px;-webkit-box-sizing:border-box;box-sizing:border-box}.pdp-block__delivery-seller{width:330px;display:inline-block;vertical-align:top}.pdp-block__rating-questions-su
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):91
                                                                                                                Entropy (8bit):4.689205919371503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CE8B77A4806F3B13CC130836806F84BE
                                                                                                                SHA1:87D25FF2BAF72FEED9980C14EAB2BC599C76E66D
                                                                                                                SHA-256:2AA790F3AA26A7A1DCE3905A07056C142B150311D1A53AA06B25918BCC37A8D5
                                                                                                                SHA-512:EF0CCDAD2654274DC6A9CC40522CCEE7CAEB9D9911D7C3E16BF95B803AC06D713EEE6676C9576CA11DB7433F4E0A001656AAFD68B6ACF76BABEC6B86D4AEF991
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="stoGIO4m8w0CAQgue73QfAqh";goldlog.stag=1;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9453), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9453
                                                                                                                Entropy (8bit):5.5679985966674215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6279B5EEAFDDF309E44B2842D458EE5C
                                                                                                                SHA1:98C53753EF3C7B6594C95B1B30308490C98F29E9
                                                                                                                SHA-256:FF06575B33329109BD181FD9A2E620CEA5F6490DB4DF2E10EFF70638C5C9A5E2
                                                                                                                SHA-512:5161C8357553653BFDD58D5847A603A6491871DC26672ACE6085B132076DC0755290F00D4D9A5C553596EC8959A25E6956139DC50A50E886D2D61C02F4590396
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:"https://g.lazcdn.com/g/??mmfe/cps-rt-tracking/0.0.6/index.js,lzdmod/back-to-third-party-app/5.0.2/m/button.js"
                                                                                                                Preview:'use strict';(function(){function a(){var a=Date.now(),b=window.performance&&performance.now&&1e3*performance.now()||0;return'xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx'.replace(/[xy]/g,function(d){var c=Math.floor,e=16*Math.random();return 0<a?(e=0|(a+e)%16,a=c(a/16)):(e=0|(b+e)%16,b=c(b/16)),('x'===d?e:8|3&e).toString(16)})}function b(){return a()}function c(){var a=void 0,c=d('mkttid');return c?a=c:window.__mkttid?a=window.__mkttid:(a=b(),window.__mkttid=a),a}function d(a){var b=window.location.search,c=b.indexOf('#');0<c&&(b=b.substr(0,c));var d=b.match(new RegExp('[?|&]'+encodeURIComponent(a)+'=([^&]*)(&|$)'));return d&&'%s'===d[1]?d[1]:d?decodeURIComponent(d[1]):''}setTimeout(function(){var a=d('laz_trackid')||d('exlaz')||d('i_exlaz');if(a){var b=new Image,e=/pre-/.test(window.location.host)?'pre-c':'c',f=window.location.host.replace(/[\w-.]+\.lazada\./,e+'.lazada.'),g=encodeURIComponent(window.location.href),h=c();b.src='//'+f+'/t/v.gif?mkttid='+h+'&lpUrl='+g+'&__t='+Date.now()}},0)})
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):810700
                                                                                                                Entropy (8bit):5.3554531936324015
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2DC6575BC96CA2BA3F25E4D4882178F2
                                                                                                                SHA1:A6FE61638E3DD7D71A4C00E1B87E5E6D1B80E474
                                                                                                                SHA-256:295424257477B4CDB96B2B990BC42060434EFF8B4E038655EE48903CD0AC3779
                                                                                                                SHA-512:7D8673B0F9916F6DEE3A8EB317502FC7C6AC31632746F8C96F177133D6DFF00959E3BB1CC1A862F6F04241D859626A23CD8F05EF2428F1F7CF5BC7BD9A5263CC
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("@alife/next"),require("@ali/lzd-h5-utils-icon"),require("@ali/lzd-h5-utils-env"),require("react-dom"),require("@ali/lzd-h5-utils-mtop"),require("@ali/lzd-h5-utils-cookie"),require("@ali/lzd-h5-utils-logger")):"function"==typeof define&&define.amd?define(["react","@alife/next","@ali/lzd-h5-utils-icon","@ali/lzd-h5-utils-env","react-dom","@ali/lzd-h5-utils-mtop","@ali/lzd-h5-utils-cookie","@ali/lzd-h5-utils-logger"],t):"object"==typeof exports?exports.platfrom=t(require("react"),require("@alife/next"),require("@ali/lzd-h5-utils-icon"),require("@ali/lzd-h5-utils-env"),require("react-dom"),require("@ali/lzd-h5-utils-mtop"),require("@ali/lzd-h5-utils-cookie"),require("@ali/lzd-h5-utils-logger")):e.platfrom=t(e.React,e.Next,e.Icon,e.Env,e.ReactDOM,e.Mtop,e.Cookie,e.Logger)}(window,(function(e,t,r,n,o,a,i,s){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 282140
                                                                                                                Category:dropped
                                                                                                                Size (bytes):98982
                                                                                                                Entropy (8bit):7.995245941562748
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:DBFE614F5755C6A9231E7841CF867DF7
                                                                                                                SHA1:B8F1EC5FE9D69DCBF267E3CA09C5C8B1ABCE5A2A
                                                                                                                SHA-256:45E5163FF1242E179D8EEA44722007FB232DC26A4E526ACF7FD80A5938DFF9DB
                                                                                                                SHA-512:D038CD7D3FE9F32347C924CD42811780DC5D423F2822075880B57D0532F4FE5F1438632EC79120FBA1ACA5C8F1D7A41AA494AE596C2BB95D89D5FA358E3629A1
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:...........Yi{..w?G..,._.....4<......}.0......g...r(.&...E]c.$.....`1...l....#..I..,.[&.N.....c...q.O....~.I....\..^<......y..^2.;6.._..51.....XL..Y..>.q..."Vt....I..S.e..3.B!..HU....:..[K.Y.....~ .....G46>/.3.......Uj .n.!...|..Qmn..@)J.iAm%)-.B..L#R.L.....{...}...e..Sq..t.].:.W.0l..,.q....9Zo..o....x'.G...F..q.H..(.\.9d..G.......l<*.,.q?.K...^..y6....?.J.E...H.......[AU..E.`Y......O.]..~.,..Y_..{...s..>...h:.?.I{E.[..S...lf0...j.>.N&..f.]...B[w%.P....[.W.IU.T.............@.d.......`..,.....Z......Pn39..?.Yr.y...7..'_..).-..|.q.....;k.s.?...F.]:....1It<.......0.J}63s.I.M..C.._.U..C.......x....w....u.&...F.E...A[.`0.i....a..]i#W?..H.L.`......o..#.a..SG.3<t.."...}.b.Q#n=Q.N..n0.'-.s...LH...3..>......$...S....wB.0.L...S.C..G-......[h..-O:&.5./._...>...S_..(qof..X.J.2.7D..A..A..#.......(.%j..G.6..y.|.......Lr..q.S\.l....)Br.._.x.......].l}z ..D+b!.....'{.UTJ.T6.8v..fa....8]h..4.kl...~....Mx.3.E<..de*Q.h..hIoa.&.*....Q...v...q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32077)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):931662
                                                                                                                Entropy (8bit):5.342238610920839
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E89190474B7DC4B988EDBB405FF0CD32
                                                                                                                SHA1:E9F418799D20CD8BCDB5EAB3EF9C562B2E39DA2C
                                                                                                                SHA-256:07AEF6CB37F4D696F2DC269AEA4E6646C8514C999105855A16D5199834D172B0
                                                                                                                SHA-512:98283934C97327C338CFDF343144248D016503FCFC6F66A48FCCC86B7CE0082FBB753D75D18733F23E385AD28B25FC36F83613F46DE1B15BCB19C5B8CA1BD69C
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzd/assets/0.0.5/next/0.19.21/next.min.js
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define(["react","react-dom"],t):"object"==typeof exports?exports.Next=t(require("react"),require("react-dom")):e.Next=t(e.React,e.ReactDOM)}(this,function(e,t){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/dist/",t(0)}([function(e,t,n){n(374),e.exports=n(138)},function(t,n){t.exports=e},function(e,t,n){e.exports=n(377)()},function(e,t,n){var r,o;!function(){"use strict";function n(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var o=typeof r;if("string"===o||"number"===o)e.push(r);else if(Array.isArray(r))e.push(n.apply(null,r));else if("object"===o)for(var i in r)a.call(r,i)&&r[i]&&e.push(i)}}return e.join(" ")}var a={}.hasOwnProperty;"undefined"!=typeof e&&e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (30792)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):569783
                                                                                                                Entropy (8bit):5.28844927963162
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:57B2E10E609191C186511592A94D6BB6
                                                                                                                SHA1:93B3C6CC26945388A44A1442207011C80F02387C
                                                                                                                SHA-256:E0BF62F312659A4A2C542885F41C26DF7A9D5458E5B4C06AD6186569D3CFC919
                                                                                                                SHA-512:5F2DA680CE621A7AE9CEE47C94621BBC48502B212C0D856A8023E820C35584BDE7D8A004B0A2F49E5050C2945F49010187590739A0A76F183FAFD001F99EE1D6
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                Preview:!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b){function c(){}var d=b.exports={};d.nextTick=function(){var a="undefined"!=typeof window&&window.setImmediate,b="undefined"!=typeof window&&window.postMessage&&window.addEventListener;if(a)return function(a){return window.setImmediate(a)};if(b){var c=[];return window.addEventListener("message",function(a){var b=a.source;if((b===window||null===b)&&"process-tick"===a.data&&(a.stopPropagation(),c.length>0)){var d=c.shift();d()}},!0),function(a){c.push(a),window.postMessage("process-tick","*")}}return function(a){setTimeout(a,0)}}(),d.title="b
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9397), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9397
                                                                                                                Entropy (8bit):5.336368246374039
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4CB003CD0321A12DD25E47F63A3FDE90
                                                                                                                SHA1:7FD0813FD71CD2FA729A3AEB398FCA7AB86708C1
                                                                                                                SHA-256:40A49D28A9DB56E836ECBEB6D23880B8672446AA5A447238D71249942ABAD0B9
                                                                                                                SHA-512:2B973D330A822FBF4426553476F1C57FD2C200A77C715B74238EB8AD4C4579C9F486154B7FB6F595AAA5403E48A4AEE8C7417C5D86473EB95114BF2E51E4144F
                                                                                                                Malicious:false
                                                                                                                Reputation:unknown
                                                                                                                URL:https://g.lazcdn.com/g/lzdmod/loader/5.0.2/??index.js
                                                                                                                Preview:"use strict";function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}var _createClass=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}();!function(){function e(e){window.requestNextAnimationFrame=function(){var e=undefined,t=undefined,n=(undefined,navigator.userAgent),o=0,r=this;return window.webkitRequestAnimationFrame&&(t=function(e){e===undefined&&(e=+new Date),r.callback(e)},e=window.webkitRequestAnimationFrame,window.webkitRequestAnimationFrame=function(n,o){r.callback=n,e(t,o)}),window.mozRequestAnimationFrame&&(o=n.indexOf("rv:"),-1!=n.indexOf("Gecko")&&"2.0"===n.substr(o+3,3)&&(window.mozRequestAnimationFrame=undefined)),window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnima
                                                                                                                File type:PDF document, version 1.4, 1 pages
                                                                                                                Entropy (8bit):7.752673326684822
                                                                                                                TrID:
                                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                File name:Benefit_401k_2025_Enrollment.pdf
                                                                                                                File size:57'996 bytes
                                                                                                                MD5:7abd3b073b8263c5f51f7cd4d19cf85d
                                                                                                                SHA1:35aa97734a6dc27e3bbb0ea99fa6e7981738f822
                                                                                                                SHA256:98fe6fec24a0c15e2593ded63b25d2b25655532194811b181e3c70c2c7252cc2
                                                                                                                SHA512:d41760923a46d74bfc74ee4028a85943201fa84675a75e203d35ecc03ed3afe953c4bbd2569620aeaf229abc6d8b710b3e27c4c99a95a1d0e8820892a395ed15
                                                                                                                SSDEEP:1536:fDQbTfg+aDb2gNiwAFikm7llZGL1pzvlqT0q3gEWI:fsaDti0OpjlqQq3gEj
                                                                                                                TLSH:B8438FBCB969589DE4C68544AE3C395F0E9EB2238DD970A3223481897F58D34F2117FB
                                                                                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Pages./Count 1./Kids [ 4 0 R ].>>.endobj.2 0 obj.<<./Producer <d262c22912a3>.>>.endobj.3 0 obj.<<./Type /Catalog./Pages 1 0 R.>>.endobj.4 0 obj.<<./Type /Page./Contents 5 0 R./Resources 6 0 R./Annots 74 0 R./MediaBox [ 0 0
                                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                                General

                                                                                                                Header:%PDF-1.4
                                                                                                                Total Entropy:7.752673
                                                                                                                Total Bytes:57996
                                                                                                                Stream Entropy:7.995375
                                                                                                                Stream Bytes:43526
                                                                                                                Entropy outside Streams:5.166157
                                                                                                                Bytes outside Streams:14470
                                                                                                                Number of EOF found:1
                                                                                                                Bytes after EOF:
                                                                                                                NameCount
                                                                                                                obj76
                                                                                                                endobj76
                                                                                                                stream59
                                                                                                                endstream59
                                                                                                                xref1
                                                                                                                trailer1
                                                                                                                startxref1
                                                                                                                /Page1
                                                                                                                /Encrypt1
                                                                                                                /ObjStm0
                                                                                                                /URI2
                                                                                                                /JS0
                                                                                                                /JavaScript0
                                                                                                                /AA0
                                                                                                                /OpenAction0
                                                                                                                /AcroForm0
                                                                                                                /JBIG2Decode0
                                                                                                                /RichMedia0
                                                                                                                /Launch0
                                                                                                                /EmbeddedFile0