Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist

Overview

General Information

Sample URL:http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist
Analysis ID:1592205

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1956,i,7293069946555035964,14054463060647069728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ww25.cdn.optimizeyourmac.com/_fd?subid1=20250116-0843-5736-ab15-0b16008a689bAvira URL Cloud: Label: malware
Source: http://ww25.cdn.optimizeyourmac.com/bZebwJMds.jsAvira URL Cloud: Label: malware
Source: http://ww25.cdn.optimizeyourmac.com/_trAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://ww25.optimizeyourmac.com
Source: http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689bHTTP Parser: Base64 decoded: {"uuid":"2652332b-7502-46e5-a328-49913f03bda7","page_time":1736977441,"page_url":"http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689b","page_method":"GET","page_request":{"subid1":"20250116-0843-5736-...
Source: https://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plistHTTP Parser: No favicon
Source: http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689bHTTP Parser: No favicon
Source: http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689bHTTP Parser: No favicon
Source: https://optimizeyourmac.com/HTTP Parser: No favicon
Source: https://ww25.optimizeyourmac.com/?subid1=20250116-0844-293a-a081-238aec2ce9c5HTTP Parser: No favicon
Source: https://ww25.optimizeyourmac.com/?subid1=20250116-0844-293a-a081-238aec2ce9c5HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:58586 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:58597 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:58598 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:58630 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 32MB
Source: global trafficTCP traffic: 192.168.2.17:58570 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:58570 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:58570 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:58570 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:58570 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:58570 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689b HTTP/1.1Host: ww25.cdn.optimizeyourmac.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=2652332b-7502-46e5-a328-49913f03bda7
Source: global trafficHTTP traffic detected: GET /bZebwJMds.js HTTP/1.1Host: ww25.cdn.optimizeyourmac.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689bAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=2652332b-7502-46e5-a328-49913f03bda7
Source: global trafficHTTP traffic detected: GET /bZebwJMds.js HTTP/1.1Host: ww25.cdn.optimizeyourmac.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=2652332b-7502-46e5-a328-49913f03bda7
Source: global trafficHTTP traffic detected: GET /_fd?subid1=20250116-0843-5736-ab15-0b16008a689b HTTP/1.1Host: ww25.cdn.optimizeyourmac.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=2652332b-7502-46e5-a328-49913f03bda7
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww25.cdn.optimizeyourmac.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=2652332b-7502-46e5-a328-49913f03bda7; __gsas=ID=f6d7bafc3d45a4be:T=1736977443:RT=1736977443:S=ALNI_Ma-wTfy6DSWdhDcAxIVc7YIT1PqwA
Source: global trafficDNS traffic detected: DNS query: cdn.optimizeyourmac.com
Source: global trafficDNS traffic detected: DNS query: ww25.cdn.optimizeyourmac.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: optimizeyourmac.com
Source: global trafficDNS traffic detected: DNS query: ww25.optimizeyourmac.com
Source: unknownHTTP traffic detected: POST /_fd?subid1=20250116-0843-5736-ab15-0b16008a689b HTTP/1.1Host: ww25.cdn.optimizeyourmac.comConnection: keep-aliveContent-Length: 0Accept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonOrigin: http://ww25.cdn.optimizeyourmac.comReferer: http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689bAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=2652332b-7502-46e5-a328-49913f03bda7
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58619
Source: unknownNetwork traffic detected: HTTP traffic on port 58629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58617
Source: unknownNetwork traffic detected: HTTP traffic on port 58578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58586
Source: unknownNetwork traffic detected: HTTP traffic on port 58615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58583
Source: unknownNetwork traffic detected: HTTP traffic on port 58609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58629
Source: unknownNetwork traffic detected: HTTP traffic on port 58598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58589
Source: unknownNetwork traffic detected: HTTP traffic on port 58573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58591
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 58603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 58600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 58585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58608
Source: unknownNetwork traffic detected: HTTP traffic on port 58607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58610
Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58573
Source: unknownNetwork traffic detected: HTTP traffic on port 58621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58589 -> 443
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:58586 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:58597 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:58598 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:58630 version: TLS 1.2
Source: classification engineClassification label: mal52.win@23/27@48/104
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1956,i,7293069946555035964,14054463060647069728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1956,i,7293069946555035964,14054463060647069728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ww25.cdn.optimizeyourmac.com/_fd?subid1=20250116-0843-5736-ab15-0b16008a689b100%Avira URL Cloudmalware
http://ww25.cdn.optimizeyourmac.com/bZebwJMds.js100%Avira URL Cloudmalware
http://ww25.cdn.optimizeyourmac.com/_tr100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
syndicatedsearch.goog
172.217.16.206
truefalse
    high
    74378.bodis.com
    199.59.243.228
    truefalse
      unknown
      cdn.optimizeyourmac.com
      103.224.182.251
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          high
          googlehosted.l.googleusercontent.com
          142.250.185.97
          truefalse
            high
            optimizeyourmac.com
            103.224.182.251
            truetrue
              unknown
              ww25.optimizeyourmac.com
              unknown
              unknowntrue
                unknown
                afs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  ww25.cdn.optimizeyourmac.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://optimizeyourmac.com/false
                      unknown
                      http://ww25.cdn.optimizeyourmac.com/_fd?subid1=20250116-0843-5736-ab15-0b16008a689btrue
                      • Avira URL Cloud: malware
                      unknown
                      https://ww25.optimizeyourmac.com/?subid1=20250116-0844-293a-a081-238aec2ce9c5false
                        unknown
                        http://ww25.cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?subid1=20250116-0843-5736-ab15-0b16008a689bfalse
                          unknown
                          http://ww25.cdn.optimizeyourmac.com/_trtrue
                          • Avira URL Cloud: malware
                          unknown
                          https://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plistfalse
                            unknown
                            http://ww25.cdn.optimizeyourmac.com/bZebwJMds.jstrue
                            • Avira URL Cloud: malware
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            108.177.15.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            103.224.182.251
                            cdn.optimizeyourmac.comAustralia
                            133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                            172.217.16.206
                            syndicatedsearch.googUnited States
                            15169GOOGLEUSfalse
                            172.217.18.14
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.110
                            unknownUnited States
                            15169GOOGLEUSfalse
                            199.59.243.228
                            74378.bodis.comUnited States
                            395082BODIS-NJUSfalse
                            216.58.206.36
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.18.2
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.46
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.81.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            142.250.181.228
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.161
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.195
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.184.225
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.132
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.110
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.185.97
                            googlehosted.l.googleusercontent.comUnited States
                            15169GOOGLEUSfalse
                            142.250.186.66
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.17
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1592205
                            Start date and time:2025-01-15 22:43:24 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:12
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal52.win@23/27@48/104
                            • Exclude process from analysis (whitelisted): TextInputHost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 216.58.206.46, 108.177.15.84, 142.250.186.78, 142.250.185.110, 142.250.184.238, 142.250.81.238
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:43:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9971068319311867
                            Encrypted:false
                            SSDEEP:
                            MD5:B475D0B16834393DE7E1C9B1E4517D1F
                            SHA1:9D67B52C703F65D8319B46A352205ECC26237196
                            SHA-256:E5F7A2657FC550CF2107169168BD4A6223D6241D6C059AABA48BFEC4A67DEC31
                            SHA-512:222B954FBFD53D1DCFFF07E1AAB6230127142ECE1446E9ED66059943BAEF738A33E45E099C14ABE5D5DDBECA4F74F08C7246E21672D9C7D037B61B2E4F639EA2
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....-.X..g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Zs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z{.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z{.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z{............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z|............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:43:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.012235527884562
                            Encrypted:false
                            SSDEEP:
                            MD5:2C9629D53EF500F5918787097DE7ED09
                            SHA1:0BDCB001315E8D1753709E44D9622FEE4FA36B3B
                            SHA-256:1C359F95EF100BDC3B3744B72B0D05F7621B0BB8500D5F599F159BACD8B215E1
                            SHA-512:3F85B3695458E82606AB0875ED44B0993A4E84B3D1B079C775F23459B069E8182E12F122A342D8CF7C15E8A442316B535BBDA71F1EA3A3F1F9FC4A6B4EEBD9E6
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....:K..g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Zs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z{.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z{.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z{............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z|............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.0216417561610855
                            Encrypted:false
                            SSDEEP:
                            MD5:D826570148833C21AAA83F3FDBAEDE9B
                            SHA1:EE1ACCD8162B222808961F0B3609A16F73662536
                            SHA-256:8C05F5BFFC61A59CE5E2563E08A6C892E967E0CAF3852454B7C27D10B19E643F
                            SHA-512:D0FFF6E2F7243B306305C70B8568BFD2D04A740CE6C69BF7C0221CB94FC90E5AC0A1C9090CDD9BF002BF02A710C58F04C5516D8DB5BD18E1F924F1AA1BC881B4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Zs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z{.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z{.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z{............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:43:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.008812048723551
                            Encrypted:false
                            SSDEEP:
                            MD5:313DE42EAABE136CA54C826E2E3AD9F3
                            SHA1:5B4C0B7E477E1EAE80B58641640D84569D7EE7A8
                            SHA-256:C799A573D0915039C1B65AEE8AB471B208624848BA8D044FAEFA9041FB52200C
                            SHA-512:196B48E2627AB6590B80219C303EDB40270B48D0B97E62E9E11233DF937DB3B2FA7B9316401D7DF1180FC0B290219D09F2756AC11996B64AB1F69625DC71D4E1
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....\D..g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Zs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z{.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z{.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z{............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z|............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:43:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.003436821758594
                            Encrypted:false
                            SSDEEP:
                            MD5:60083EAB4E51D1F3944F707D1901FCC0
                            SHA1:423F56AB243481D74B3A70B350893AE8F88BACEE
                            SHA-256:FA89898605ADF66B2CF3C90F01A2963998B4E8F746AD25B4D47B23C8666B26C5
                            SHA-512:BC12734F57D844820E3622F4D2EA164AD4E9EDEA6962BA58F457F6383AC394C3A98B7C3745614B3F8651FA8F01FE10020332DFF850024EA9DE2848BFD80A473E
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....".Q..g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Zs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z{.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z{.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z{............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z|............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:43:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):4.010367670285683
                            Encrypted:false
                            SSDEEP:
                            MD5:C63D23F8A2A018642717F66C52D2B38E
                            SHA1:6FE421C4133DE028ACA2C45054BBC7AC41A0542E
                            SHA-256:F6F89203D46F76DD343D7CDA1FDAFC19369F6449F3B1AE26B5C59A0D3D57D333
                            SHA-512:EE5EF1EECBFCC1207106857C30EF2014F83949F3DB1826CEB61BF9FFD4836DBD0140495625D5F6858E28B8BAF00155C8CE6B450B6212190DA052F7A7BD0C37E9
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....I\;..g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Zs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z{.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z{.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z{............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z|............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):1151
                            Entropy (8bit):5.170303268112038
                            Encrypted:false
                            SSDEEP:
                            MD5:B324DC44267AC0D8656B61BD0799AB43
                            SHA1:21A6ACA68FBE6786D7FA2D7FCFB592141FE54171
                            SHA-256:A54E98214FF4EC9B6A37AE98561661FA0AF04A3354192AE9829FD40FFC556995
                            SHA-512:9D47826DE7C2FD3266FFB9406D60DD7E027B6CE9BE1377675CBA509C37E93271BF98915297B96DFD84D7548A924337788760FD787D2EE5BB036283A462F8E5EB
                            Malicious:false
                            Reputation:unknown
                            URL:https://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist
                            Preview:<html>.<head>.<title>optimizeyourmac.com</title>.<script type="text/javascript" src="/js/fingerprint/iife.min.js"></script>.<script type="text/javascript">.var redirect_link = 'http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?';..// Set a timeout of 300 microseconds to execute a redirect if the fingerprint promise fails for some reason.function fallbackRedirect() {..window.location.replace(redirect_link+'fp=-7');.}..try {..const rdrTimeout = setTimeout(fallbackRedirect, 300);..var fpPromise = FingerprintJS.load({monitoring: false});..fpPromise....then(fp => fp.get())....then(....result => { .....var fprt = 'fp='+result.visitorId;.....clearTimeout(rdrTimeout);.....window.location.replace(redirect_link+fprt);...});.} catch(err) {..fallbackRedirect();.}..</script>.<style> body { background:#101c36 } </style>.</head>.<body bgcolor="#ffffff" text="#000000">.<div style='display: none;'><a href='http://cdn.optimizeyourmac.com/mopt/prefs/wmoset_us.plist?fp=-3'>Click here to enter</a><
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (35877)
                            Category:downloaded
                            Size (bytes):35880
                            Entropy (8bit):5.360425065496074
                            Encrypted:false
                            SSDEEP:
                            MD5:A10332AE0DCF28F2AE79E538B70B8232
                            SHA1:7BD7723660EF29A70035A5E1E863F80C24933847
                            SHA-256:7C94005934E21EFA3C6EA523EBCF654688B3B52166021819CBA1E01EE8B2DD8B
                            SHA-512:1BA885A7E80BCD5929D9E421C98D5C6042A4962E1F35652C018FA78F2D75AD52CF109294F5086916A9AD4B7962286696C68AB01543D1612916B37E2651C5B975
                            Malicious:false
                            Reputation:unknown
                            URL:https://ww25.optimizeyourmac.com/berjzKboW.js
                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (33896), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):34240
                            Entropy (8bit):5.66430270686102
                            Encrypted:false
                            SSDEEP:
                            MD5:63F9FD621D1FBD53B7C5856E58C11CCD
                            SHA1:A46973C2FBDBFEB159E0D717A90F88307E274012
                            SHA-256:C6BC28686490ABA34A53AB3B709AFA1FD73C21E60FEB25608B09F23EFE170089
                            SHA-512:D4DF433C7368EC078FBC473398A4AB21E6DA20950AC4DB34338623296887DB40320B05B9BDE6130E43D2B55C82B81A56B60BAB0D6A4C97DF54A0CB7A8F09325B
                            Malicious:false
                            Reputation:unknown
                            URL:https://optimizeyourmac.com/js/fingerprint/iife.min.js
                            Preview:/**.. * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com).. * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license... *.. * This software contains code from open-source projects:.. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js).. */..var FingerprintJS=function(e){"use strict";var n=function(){return n=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},n.apply(this,arguments)};function t(e,n,t,r){return new(t||(t=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(n){a(n)}}function c(e){try{u(r.throw(e))}catch(n){a(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(i,c)}u((r=r.apply(e,n||[])).next())}))}function r(e,n){var t,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):200
                            Entropy (8bit):5.044104743214503
                            Encrypted:false
                            SSDEEP:
                            MD5:D47125B2BA92BE53DCFF07BA322CE1DE
                            SHA1:E4A70C8A133BACF1699FDFA4C10E24ED5B3E0C28
                            SHA-256:5A0687EA8C9AA404A7724490F046E30023EC6B5AA81D01AE4F225889A64174F6
                            SHA-512:78A1BF7547B1C28F600163689161955BC56A621ACE3228C9169143BE933CCF789FC6106BBF729F2E9483BCAA03271529D3913088094C7FB906B44673E13F1F92
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (35078)
                            Category:dropped
                            Size (bytes):35081
                            Entropy (8bit):5.359199579444158
                            Encrypted:false
                            SSDEEP:
                            MD5:1FDEA36B643DC632E57281F5AB800EB3
                            SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                            SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                            SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                            Malicious:false
                            Reputation:unknown
                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1895)
                            Category:downloaded
                            Size (bytes):147327
                            Entropy (8bit):5.530213511061322
                            Encrypted:false
                            SSDEEP:
                            MD5:6240CA75D01734A658714814DC9B7003
                            SHA1:206396A8D822A12402D5DC07F18D929BB1E3455F
                            SHA-256:6340734957EDE752CC11E4989FFA98C1EA305E32D8599D83D54BF9DFD1967C95
                            SHA-512:7D0A2F52E4AF177C982E0AFD28707D0A6329192A6B33FCFBB1F222A835168B372327C2A89EF10D53323DE808D2CC5C98B12E5CA9CE7ED0BBB5829E59F3A206C3
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/adsense/domains/caf.js?abp=1&bodis=true
                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17079734847992307",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):141
                            Entropy (8bit):4.702652322750784
                            Encrypted:false
                            SSDEEP:
                            MD5:6DB1954C81E3CE635BB6D14B11CDABDC
                            SHA1:D79D7BDF7CBF287088C5D4B6E28ABC5330D5FCDF
                            SHA-256:3FDA0F06B493F0FDACDA6434F85399AF04EA0B26CF874A4C1D710E2F2F6134AB
                            SHA-512:BAB545C934E6284D0F0807F20FF6C164703A1996D3E6BD83DC9525CEF2FCBAB57C4D376EE3B00F4E349C4A13C9227ED1CB8205C16A618F07470EA933C1FD80ED
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=.optimizeyourmac.com&oit=3&cp=0&pgcl=4&gs_rn=42&psi=DueMv1U2RC1eU5xA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                            Preview:)]}'.[".optimizeyourmac.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (392), with no line terminators
                            Category:dropped
                            Size (bytes):392
                            Entropy (8bit):5.399971742386176
                            Encrypted:false
                            SSDEEP:
                            MD5:2758E6EDA5F768BE5EA17637418E740D
                            SHA1:9CD1489A0E7961D695C57E532CF191D9E7CE6FE6
                            SHA-256:CEAF85522CC7C4A08E907DEFF5409A6195F3CEC0DCDF2D7F8170F846B5FE7599
                            SHA-512:00B4737EACC716B1F7C2CFA1235BDBE8F6E647221595FBCEA6CE8C042562DB34AEB6DDFD3A31F24D0575D9E4585DBBF3E3F322A8B47C9DE3E94E3A98FC0FE85A
                            Malicious:false
                            Reputation:unknown
                            Preview:__sasCookie({"_cookies_":[{"_value_":"ID=c70b5e409f784788:T=1736977444:RT=1736977444:S=ALNI_MZCLDMVu6mmR5snQK74m1lOF8f4RA","_expires_":1770673444,"_path_":"/","_domain_":"optimizeyourmac.com","_version_":1},{"_value_":"UID=00000fbf240498c1:T=1736977444:RT=1736977444:S=ALNI_MbEb9A1b2obL7zTeuGqanaMoMMyFw","_expires_":1770673444,"_path_":"/","_domain_":"optimizeyourmac.com","_version_":2}]});
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1895)
                            Category:downloaded
                            Size (bytes):147334
                            Entropy (8bit):5.530127197569228
                            Encrypted:false
                            SSDEEP:
                            MD5:0FBFCFD7BCF5AC29D99842B33922F6DF
                            SHA1:FF8E0007EE9AA52F685903668795B1616E92BB1D
                            SHA-256:71CF0560A87A84FF8A4B27E1CDF2C6F1AA9CDDDD8C774D0058680E631ADCD495
                            SHA-512:18D418248D947FFBBF550CA6D8D8D53CE3EF7C212240F28509A43614BF351C230BF58C347BCE09B550D81BF7A4F8A86878BA09FC145C682D66284F84AE25D380
                            Malicious:false
                            Reputation:unknown
                            URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"17079734847992307",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"iv
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):94
                            Entropy (8bit):4.648751656165808
                            Encrypted:false
                            SSDEEP:
                            MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                            SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                            SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                            SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                            Malicious:false
                            Reputation:unknown
                            URL:https://cdn.optimizeyourmac.com/favicon.ico
                            Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1895)
                            Category:dropped
                            Size (bytes):147105
                            Entropy (8bit):5.528165465194595
                            Encrypted:false
                            SSDEEP:
                            MD5:DF85CB72B5D8DA24D7B6990B3739D51D
                            SHA1:438D70A5C7210BF1E2A4D4E06DC32E8F0D076D7A
                            SHA-256:6A356EDE3C7C3AC316A53ABABBB572EB584563AD0B6A8B24039DAEB7FE6776E4
                            SHA-512:A962B33AD3A65E461AE1B4783A26679DE19C0CA2A81284E20AA2247D649A35C330B4266707DEDED1715049F8AC012BC5151D65B7A932B9F6049CB04425EBEA3B
                            Malicious:false
                            Reputation:unknown
                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):142
                            Entropy (8bit):4.71060873441642
                            Encrypted:false
                            SSDEEP:
                            MD5:7A2711D17D872A7BF326B49592DC7D45
                            SHA1:8201E24C43D85FBD846DBF71D2BC19C8CF701400
                            SHA-256:B7ADD4134248D681EE9DDAD3ED676572C6DA6AA48343E19EB243899C83E77AFA
                            SHA-512:4F4D2E49E3895CD0E3CC28E9179EF87089D8810A12B599EE9FABEE0836AF462658DE2A65906146D225391E0296CCEB9D88E70830842B46FB3B30F7854151299F
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=n.optimizeyourmac.com&oit=3&cp=0&pgcl=4&gs_rn=42&psi=DueMv1U2RC1eU5xA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                            Preview:)]}'.["n.optimizeyourmac.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1895)
                            Category:downloaded
                            Size (bytes):147098
                            Entropy (8bit):5.528265833682383
                            Encrypted:false
                            SSDEEP:
                            MD5:BB1121A2D4B6B190752ED1FE510B7DD1
                            SHA1:39477ACCF759040F1434C0057F4865F48D7BB0F1
                            SHA-256:12C8648E4A987AB9925E944A68A1560C5651369FA99FB8456262D61DCF643CF2
                            SHA-512:142AC8D5E55FB79D2FB7A9E0B47D8819377BE29ADDB3ADA6629A770AE3A81CA69CA71FB647F973E8E37F9652D7E2D84FB0F3DE703A0734EE72C3DB886CC53A17
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/adsense/domains/caf.js?abp=1&bodis=true
                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_changes":0}}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):140
                            Entropy (8bit):4.6892632799423275
                            Encrypted:false
                            SSDEEP:
                            MD5:6E3B636F4D913E7C44828F7193D83873
                            SHA1:422C6F66C5058D9D961F2254598833B8DEFDE722
                            SHA-256:81EFD46197DC697C50F9C569424E85648C41075E9F4A1A0D0AA34DF7383C6FA3
                            SHA-512:D802004028DCD35710FF876E78F9CCDBDFD49DA75612ADB57F808C6B41EB5E3A7A07C09831F6608BD434DE4F5B59F2291B451107B6D686C6F96C39B76BA98ACD
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=optimizeyourmac.com&oit=3&cp=0&pgcl=4&gs_rn=42&psi=DueMv1U2RC1eU5xA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                            Preview:)]}'.["optimizeyourmac.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (392), with no line terminators
                            Category:downloaded
                            Size (bytes):392
                            Entropy (8bit):5.504047983146212
                            Encrypted:false
                            SSDEEP:
                            MD5:12CA03F04025E46AC5D5FC3A7F0D912C
                            SHA1:0E7690C41DB0CBB62BDDA1965F6103FDCB10675C
                            SHA-256:B1E37F8C12CAB458C918FA7B42E29117D0508D5DBBFF57886AB4E7887AA05916
                            SHA-512:2F3B33D1351C899D33204D121501C4C937D1D5FFF49BD30DE532229D5EED3992DA8E36E895DCB18A9126E3603BBE54E3CA3ED3C85AA6D86BE22856597AE28913
                            Malicious:false
                            Reputation:unknown
                            URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww25.cdn.optimizeyourmac.com&client=partner-dp-bodis31_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                            Preview:__sasCookie({"_cookies_":[{"_value_":"ID=f6d7bafc3d45a4be:T=1736977443:RT=1736977443:S=ALNI_Ma-wTfy6DSWdhDcAxIVc7YIT1PqwA","_expires_":1770673443,"_path_":"/","_domain_":"optimizeyourmac.com","_version_":1},{"_value_":"UID=00000fbf23ef9826:T=1736977443:RT=1736977443:S=ALNI_MYRVDUECV83YKtMOZ0o9i0tQNRFhg","_expires_":1770673443,"_path_":"/","_domain_":"optimizeyourmac.com","_version_":2}]});
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):1061
                            Entropy (8bit):5.184228135524904
                            Encrypted:false
                            SSDEEP:
                            MD5:EA74F5EA083C6B50D9C3E09E95B49611
                            SHA1:B55EDCC28E21A87CD595E87AB64D26FE7F0EB2D2
                            SHA-256:6A30C5E6D226E9BBC117CF5F20A81974D23E65B0E29A99092D765F4E151EE6A9
                            SHA-512:5856C9C7BA55E42F148A9E930016DEC2BDD901710567EF5FAAB128587590718C0CE71C9A5711989340CD08DCB0D50BE4303EEF189777AA6B9650F5650F26F5E1
                            Malicious:false
                            Reputation:unknown
                            URL:https://optimizeyourmac.com/
                            Preview:<html>.<head>.<title>optimizeyourmac.com</title>.<script type="text/javascript" src="/js/fingerprint/iife.min.js"></script>.<script type="text/javascript">.var redirect_link = 'http://optimizeyourmac.com/?';..// Set a timeout of 300 microseconds to execute a redirect if the fingerprint promise fails for some reason.function fallbackRedirect() {..window.location.replace(redirect_link+'fp=-7');.}..try {..const rdrTimeout = setTimeout(fallbackRedirect, 300);..var fpPromise = FingerprintJS.load({monitoring: false});..fpPromise....then(fp => fp.get())....then(....result => { .....var fprt = 'fp='+result.visitorId;.....clearTimeout(rdrTimeout);.....window.location.replace(redirect_link+fprt);...});.} catch(err) {..fallbackRedirect();.}..</script>.<style> body { background:#101c36 } </style>.</head>.<body bgcolor="#ffffff" text="#000000">.<div style='display: none;'><a href='http://optimizeyourmac.com/?fp=-3'>Click here to enter</a></div>.<noscript><meta http-equiv="refresh" content="0; URL=h
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (13225)
                            Category:downloaded
                            Size (bytes):13772
                            Entropy (8bit):5.303773589874892
                            Encrypted:false
                            SSDEEP:
                            MD5:930EF230149C2F56E00133D06EA30264
                            SHA1:73FED262F43E8B1AB78A296795468C84F9FE24C5
                            SHA-256:45398EED9FBF17B881BFEA0D5FB96F1C580765BD0100E29AC33DBB7AAF617630
                            SHA-512:DEDBE17B6B765D4C263507298525ECF23F624EDC1B5376BFC9B824D615AD0465EDF5FFD3801BED8E0637E8185FFF0E0BCF2BA21247DAC2792EF80DEA78512DB8
                            Malicious:false
                            Reputation:unknown
                            URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol47%2Cpid-bodis-gcontrol121%2Cpid-bodis-gcontrol486%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis31_3ph&r=m&sct=ID%3Df6d7bafc3d45a4be%3AT%3D1736977443%3ART%3D1736977443%3AS%3DALNI_Ma-wTfy6DSWdhDcAxIVc7YIT1PqwA&sc_status=6&hl=en&ivt=1&rpbu=https%3A%2F%2Fww25.optimizeyourmac.com%2F%3Fcaf%3D1%26bpt%3D345%26subid1%3D20250116-0844-293a-a081-238aec2ce9c5&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2936916502645281&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=r3&nocache=7211736977472887&num=0&output=afd_ads&domain_name=ww25.optimizeyourmac.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-300&dt=1736977472888&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=712519386&rurl=https%3A%2F%2Fww25.optimizeyourmac.com%2F%3Fsubid1%3D20250116-0844-293a-a081-238aec2ce9c5
                            Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):200
                            Entropy (8bit):5.025855206845441
                            Encrypted:false
                            SSDEEP:
                            MD5:11B3089D616633CA6B73B57AA877EEB4
                            SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                            SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                            SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):148
                            Entropy (8bit):4.78796189083951
                            Encrypted:false
                            SSDEEP:
                            MD5:E5390E595EB2F9372634D0B9091447CA
                            SHA1:81B33E48B6C10DD691DA46646174CE62C0B8D940
                            SHA-256:1597F2AD9D231020DE88D131D0811B1C64748E4BA2F265445104008F5E5AC572
                            SHA-512:33E831E2E767A1AAD8AD86C4D2F51EE9AB616892704215D38513AD5490A57B1F9FE38830D92CB13D5552B019540B24214A36A3FE8FAC7003CA33DD91D24D52D2
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ww25.cdn.optimizeyourmac.com&oit=3&cp=28&pgcl=4&gs_rn=42&psi=DueMv1U2RC1eU5xA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                            Preview:)]}'.["ww25.cdn.optimizeyourmac.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1895)
                            Category:dropped
                            Size (bytes):147327
                            Entropy (8bit):5.530226777250267
                            Encrypted:false
                            SSDEEP:
                            MD5:000FA35BA77377D78E5A6E575222C241
                            SHA1:5D83D685A710AC4DE9A5425406AF2AC8A46032CB
                            SHA-256:B1651888764C76D034D4DB7DFED05E9CEB6D311E2D0B17B1BF2E43D6C9DB1DF3
                            SHA-512:625435ED96DD44B4AF7F12D61A7AB4587543EE1A42A5858B75E6C5D00CEC5A48C84CBFB6AA335F76F997ECDB3A96A45E0D05B99AE8162EDB7F712522242D148D
                            Malicious:false
                            Reputation:unknown
                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"17079734847992307",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (13221)
                            Category:downloaded
                            Size (bytes):13782
                            Entropy (8bit):5.303814922906248
                            Encrypted:false
                            SSDEEP:
                            MD5:0ED46E3178447790B1C645554D55FAB2
                            SHA1:A8E0487B8DEA57F8E0009893D1FB7C4ABDDA494E
                            SHA-256:CA31B64CDBE08C8713B46687708C8A21F24E37A612BFB6D29273C07825FFB1F6
                            SHA-512:262D706D68041964D58ABE7A39923A5EBA375D75124786CA0A3C35BE733B12CC4C052E70D2BF9FA8D5525BCD493CC7493600AC452545F2BA25FB59863FA17E89
                            Malicious:false
                            Reputation:unknown
                            URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol121%2Cpid-bodis-gcontrol486%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis31_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.cdn.optimizeyourmac.com%2F%3Fcaf%3D1%26bpt%3D345%26subid1%3D20250116-0843-5736-ab15-0b16008a689b&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2936916502645281&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301266%2C72717107&format=r3&nocache=8691736977441951&num=0&output=afd_ads&domain_name=ww25.cdn.optimizeyourmac.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-300&dt=1736977441952&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=715046146&rurl=http%3A%2F%2Fww25.cdn.optimizeyourmac.com%2Fmopt%2Fprefs%2Fwmoset_us.plist%3Fsubid1%3D20250116-0843-5736-ab15-0b16008a689b
                            Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                            No static file info