Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tracking.storm-fs.uk/tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLwOZOplF5R-SIPh3yRZ0

Overview

General Information

Sample URL:http://tracking.storm-fs.uk/tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLw
Analysis ID:1533073

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on image similarity)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1848,i,5208008381695995130,15769178658626671200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracking.storm-fs.uk/tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLwOZOplF5R-SIPh3yRZ0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.trades-protection.co.uk/update/?id=frtyMatcher: Found strong image similarity, brand: 1PASSWORD
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Form action: https://financialadvisoruk.formstack.com/forms/index.php co formstack
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Form action: https://financialadvisoruk.formstack.com/forms/index.php co formstack
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Form action: https://financialadvisoruk.formstack.com/forms/index.php co formstack
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Number of links: 0
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Title: Tradesprotect - Compare Life Insurance Quotes does not match URL
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Form action: https://financialadvisoruk.formstack.com/forms/index.php
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Form action: https://financialadvisoruk.formstack.com/forms/index.php
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: Form action: https://financialadvisoruk.formstack.com/forms/index.php
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: No <meta name="author".. found
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: No <meta name="author".. found
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: No <meta name="author".. found
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: No <meta name="copyright".. found
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: No <meta name="copyright".. found
Source: https://www.trades-protection.co.uk/update/?id=frtyHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLwOZOplF5R-SIPh3yRZ0 HTTP/1.1Host: tracking.storm-fs.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tracking.storm-fs.uk
Source: global trafficDNS traffic detected: DNS query: www.trades-protection.co.uk
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: financialadvisoruk.formstack.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.formstack.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@18/35@38/263
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1848,i,5208008381695995130,15769178658626671200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracking.storm-fs.uk/tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLwOZOplF5R-SIPh3yRZ0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1848,i,5208008381695995130,15769178658626671200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
code.jquery.com1%VirustotalBrowse
www.facebook.com0%VirustotalBrowse
www.trades-protection.co.uk0%VirustotalBrowse
api.elasticemail.com0%VirustotalBrowse
static.formstack.com0%VirustotalBrowse
formstack.com0%VirustotalBrowse
scontent.xx.fbcdn.net0%VirustotalBrowse
cdn.jsdelivr.net0%VirustotalBrowse
star-mini.c10r.facebook.com0%VirustotalBrowse
connect.facebook.net0%VirustotalBrowse
financialadvisoruk.formstack.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalseunknown
api.elasticemail.com
164.132.95.123
truefalseunknown
scontent.xx.fbcdn.net
157.240.253.1
truefalseunknown
formstack.com
18.66.122.65
truefalseunknown
s3.amazonaws.com
3.5.9.70
truefalse
    unknown
    code.jquery.com
    151.101.130.137
    truefalseunknown
    www.google.com
    142.250.184.196
    truefalseunknown
    www.trades-protection.co.uk
    77.72.4.16
    truefalseunknown
    financialadvisoruk.formstack.com
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    static.formstack.com
    unknown
    unknownfalseunknown
    cdn.jsdelivr.net
    unknown
    unknownfalseunknown
    tracking.storm-fs.uk
    unknown
    unknownfalse
      unknown
      connect.facebook.net
      unknown
      unknownfalseunknown
      NameMaliciousAntivirus DetectionReputation
      http://tracking.storm-fs.uk/tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLwOZOplF5R-SIPh3yRZ0false
        unknown
        https://www.trades-protection.co.uk/update/?id=frtytrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.46
          unknownUnited States
          15169GOOGLEUSfalse
          18.66.122.60
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          104.18.187.31
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          173.194.76.84
          unknownUnited States
          15169GOOGLEUSfalse
          164.132.95.123
          api.elasticemail.comFrance
          16276OVHFRfalse
          151.101.130.137
          code.jquery.comUnited States
          54113FASTLYUSfalse
          157.240.0.6
          unknownUnited States
          32934FACEBOOKUSfalse
          142.250.186.131
          unknownUnited States
          15169GOOGLEUSfalse
          77.72.4.16
          www.trades-protection.co.ukUnited Kingdom
          12488KRYSTALGRfalse
          142.250.184.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          157.240.0.35
          star-mini.c10r.facebook.comUnited States
          32934FACEBOOKUSfalse
          3.5.9.70
          s3.amazonaws.comUnited States
          14618AMAZON-AESUSfalse
          142.250.185.138
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.170
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.181.227
          unknownUnited States
          15169GOOGLEUSfalse
          18.239.50.103
          unknownUnited States
          16509AMAZON-02USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          52.216.57.216
          unknownUnited States
          16509AMAZON-02USfalse
          142.250.185.174
          unknownUnited States
          15169GOOGLEUSfalse
          157.240.253.1
          scontent.xx.fbcdn.netUnited States
          32934FACEBOOKUSfalse
          172.217.16.195
          unknownUnited States
          15169GOOGLEUSfalse
          18.66.122.65
          formstack.comUnited States
          3MIT-GATEWAYSUSfalse
          18.66.122.21
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1533073
          Start date and time:2024-10-14 12:11:37 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:http://tracking.storm-fs.uk/tracking/click?d=fJoORub_QE91kgSs4ri51uanDW786Cne3ljS8HNSsaDCbuKEPRMVhgEEEz5QJ9jAvpu4dSeCw5akvG2Wqa7kogKtfqJL449vUtcOWfHkhFRljcNmb6muhaiahSR9fNUzeitpPF91BgR4M7uAKD1rUpR9zLwOZOplF5R-SIPh3yRZ0
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus22.phis.win@18/35@38/263
          • Exclude process from analysis (whitelisted): svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.46, 173.194.76.84, 34.104.35.123, 104.18.187.31, 104.18.186.31, 142.250.185.170, 142.250.186.131
          • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          InputOutput
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: claude-3-haiku-20240307
          {
              "contains_trigger_text": true,
              "trigger_text": "Get a 60 Second No Obligation Quotation",
              "prominent_button_name": "Next",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": false,
              "has_urgent_text": false,
              "has_visible_qrcode": false
          }
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: claude-3-haiku-20240307
          {
            "brands": [
              "AIG",
              "AVIVA",
              "ZURICH",
              "Legal & General"
            ]
          }
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: jbxai
          {
          "brands":["AIG",
          "Aviva",
          "Zurich",
          "Legal & General"],
          "text":"Get a 60 Second No Obligation Quotation",
          "contains_trigger_text":false,
          "trigger_text":"",
          "prominent_button_name":"Next",
          "text_input_field_labels":["Just Myself",
          "Me & My Partner",
          "My Family",
          "My Mortgage",
          "My Mortgage & Family"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: claude-3-haiku-20240307
          {
            "contains_trigger_text": true,
            "trigger_text": "Get a 60 Second No Obligation Quotation",
            "prominent_button_name": "Next",
            "text_input_field_labels": [
              "Have you smoked in the last 12 months?"
            ],
            "pdf_icon_visible": false,
            "has_visible_captcha": false,
            "has_urgent_text": false,
            "has_visible_qrcode": false
          }
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: claude-3-haiku-20240307
          {
            "brands": [
              "AIG",
              "AVIVA",
              "ZURICH",
              "Legal & General"
            ]
          }
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: jbxai
          {
          "brands":["AIG",
          "Aviva",
          "Zurich",
          "Legal & General"],
          "text":"Get a 60 Second No Obligation Quotation",
          "contains_trigger_text":false,
          "trigger_text":"",
          "prominent_button_name":"Next",
          "text_input_field_labels":["Yes",
          "No"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: claude-3-haiku-20240307
          {
            "contains_trigger_text": true,
            "trigger_text": "Get a 60 Second No Obligation Quotation",
            "prominent_button_name": "Next",
            "text_input_field_labels": [
              "Title*",
              "First Name*",
              "Last Name*"
            ],
            "pdf_icon_visible": false,
            "has_visible_captcha": false,
            "has_urgent_text": true,
            "has_visible_qrcode": false
          }
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: claude-3-haiku-20240307
          {
            "brands": [
              "AIG",
              "AVIVA",
              "ZURICH",
              "Legal & General"
            ]
          }
          URL: https://www.trades-protection.co.uk/update/?id=frty Model: jbxai
          {
          "brands":["AIG",
          "AVIVA",
          "ZURICH",
          "Legal & General"],
          "text":"Get a 60 Second No Obligation Quotation",
          "contains_trigger_text":true,
          "trigger_text":"Get a 60 Second No Obligation Quotation",
          "prominent_button_name":"Next",
          "text_input_field_labels":["Mr",
          "First Name",
          "Last Name"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 09:12:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.995337869246925
          Encrypted:false
          SSDEEP:
          MD5:A28C4FD161DC33CB06328AF1BCE4E8F7
          SHA1:479CFC585B28D1390FF4ABE55FCAF25E37EA85A1
          SHA-256:52ECD30FDC2599EA3E50ECCC42011EDD318D9AA1922F57795BF7D0100A81C5CF
          SHA-512:20CD31F6754177635840A82A3D6C3DD978DCEDC3F1D0B7A00A989D56855BA483AEB02930ACAFFEBE6889EA1F80BF9C8F3468D20646D969B538D8CFA798C77DD0
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....(..!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYyQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 09:12:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.0109495587836905
          Encrypted:false
          SSDEEP:
          MD5:0088308DD2827BBE4E10659F99DB613C
          SHA1:DB4EE3163ADC9CC3AF57C1315EA3CA465B118CBF
          SHA-256:EAA881E4793CB46BDCCBFDB574D31F7A4F3E527255E4D2F2CCAFA916A02C638C
          SHA-512:AD00ADA5C3DEA94D360C5193C730AC45DBFBBD199ED9D02ED501637F79C3872082A02EEA5D764A2C27B1B7E046BFED7EEB616CD23D9A439B956E211EA787CA16
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.......!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYyQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.014396336771649
          Encrypted:false
          SSDEEP:
          MD5:59ADCE77814C4D31094790DE2E457BD0
          SHA1:FEA228FFA2F19120F801AF94A370991D856E95E1
          SHA-256:C9CA2D6CE1D47B5E46C75113DACF1225D858D803FBBC8C14537BB684E6D42A73
          SHA-512:6F65F4CE2BD94527D151F8577EE0AF98D8C4DF959AE941D46F6706A973EAB647E01183770ED2B914B44526F9D6D990B13B00A224ABEE8C6F306CE4BFA19950F2
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYyQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 09:12:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.009105015538961
          Encrypted:false
          SSDEEP:
          MD5:FD3F9CF19835CA046BB93C1CCA72EA8B
          SHA1:98756EB34E2C23396436C6BE569E9DE644021E31
          SHA-256:FB39C8D321E02D566A2C1BA94DC54B9E26A045C353F36110DD1F3155A55C483A
          SHA-512:A3F59EC8C65A01A9D0399D0C7DB4310C989C5245D746085BD1F39588EDF945BFD3595918A4272725939886E4BD4E08783FB31FE02028A6AD86B43B563105C01D
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.......!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYyQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 09:12:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.99635784333636
          Encrypted:false
          SSDEEP:
          MD5:46339A5ED06B9ABB11AAFC7A87CEFDE9
          SHA1:A9F557F9F87AD684C6B85663FA4C8BB87E0DDE83
          SHA-256:287ED21D1EAF4BA5CBA2F6A01667A7B603D9FB40AA48520453A766FC4DDAC507
          SHA-512:DB83EDE158619B928B4B1FCF3EC040DF8C6269C9905C91C126E2987D4FDA69C4F467A0DFA59A41A8C195905131EDCD807080ABB8D9A967F3C2B3A7BC88D46A1A
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,........!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYyQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 09:12:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.005297849454004
          Encrypted:false
          SSDEEP:
          MD5:99E675F9850C90093F4287B6D17AA9AA
          SHA1:20B1AD034B68C193EB48CB3679BCC622150C7F36
          SHA-256:290C0658D7EA7F1EC964FF884D3ACFF975EDB9D01964B44D919D0F3AA239F0E0
          SHA-512:611A52F9DECA34438DFE2AA1228BCA9035ED152A252E368D9594AF475C1E4AA7A7DD758FDEACC7920AE6B266146A2E564671B9BD30433CD1415D26C638A242CC
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....BK..!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYyQ....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):13924
          Entropy (8bit):4.899962113801115
          Encrypted:false
          SSDEEP:
          MD5:42852B78556A8DB68552429877C8B5A3
          SHA1:235B50B256EF8DE2A6081EC70FC167E4BCE42E76
          SHA-256:F3DE8D945387B342C3E3F9A4A70B4BF8945FE75963824784CBF4690F6C64756E
          SHA-512:69431F2AF203E4B0725A7C381FDADA82EC658B714C9125E7BE5FD47F553E58CC601E33BCFE78FDF06954EEB6958DAEEDE2FFA10D85F98461FCF448A6BDCE6AA3
          Malicious:false
          Reputation:unknown
          URL:https://www.trades-protection.co.uk/update/assets/css/style.css
          Preview::root {. --primary-font: Nunito, sans-serif;. --primary-color: #000000;. --secondary-color: #152b81;. --accent-color: #ff8000;. --gray-color: #f1f1f1;. --white-color: #fff; }..body {. font-family: var(--primary-font);. color: var(--primary-color); }..@media (min-width: 1400px) {. .container {. max-width: 900px; } }...primary-bg {. background-color: var(--primary-color);. color: var(--white-color); }...accent-bg {. background-color: var(--accent-color);. color: var(--white-color); }...secondary-bg {. background-color: var(--secondary-color);. color: var(--white-color); }..img {. max-width: 100%; }..p a {. color: var(--accent-color); }...gray-bg {. background-color: var(--gray-color); }...list-box li {. font-size: 24px; }. .list-box li:not(:last-child) {. margin-bottom: 5px; }..h1,.h2,.h3,.h4,.h5,.h6 {. font-weight: bold; }. h1 span,. h2 span,. h3 span,. h4 span,. h5 span,. h6 span {. color: var(--accent-color); }..h1 {. font-size: 52px; }. @media (m
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):7056
          Entropy (8bit):5.365136370622379
          Encrypted:false
          SSDEEP:
          MD5:94ED7B5F2F8F1C1A6562558C18096E4E
          SHA1:887EECF3760E3FE8A3FC8D433AE661553106FF6E
          SHA-256:43CB6D488A4167B9BA0F1A9187006EB85B4D3138456CDF840DF3DEB1E9EDAB63
          SHA-512:05B20CEB0F4711175B5061B061300C3211DE4777B6B0A508BA303F1497935145E5108722ADDF59BFADE706D9DC73CEA161AB672353E335429A5CF94B85DD6E4C
          Malicious:false
          Reputation:unknown
          URL:https://fonts.googleapis.com/css2?family=Nunito:wght@400;500;600;700&display=swap
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3320
          Entropy (8bit):7.931489545933855
          Encrypted:false
          SSDEEP:
          MD5:7216773119CFFB7F17908AABAF9D2DE5
          SHA1:0653E03367AD7A466B82FEAD3C9133BECB8297D8
          SHA-256:FD8403CA13E0D750E0C9AB5988548A1B73D8D09416CE7B8189D325331E7ABA0E
          SHA-512:B7F116C65F2419EE5BAE1CC867914FC485CF55EAF34DB69906452EE86C05AC1627CAECB6FCF5BA72DBB581E704C5F77469A3548DB6622149F7CA07048063AE30
          Malicious:false
          Reputation:unknown
          URL:https://s3.amazonaws.com/files.formstack.com//customer-media/844429/4803255/124831597/Yes.png
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d.....IDATx^.]..UU...D...B7E.'..............eY...bib...P+_.N.+..(..1a..&.d.krA..zK....p..s..w?.~?.>..5...s..k.k}{..........T...$....E.G...^.......}/.w.}W...{.......m...k=.....o)...,7..5..BO.t...y.`g.X.........x...,A.._..k..(../;..;.,6iL.f..a...._L....t..T...! \.k|..R.">. .Y...(..J.\NE..r.})..!Q.O.....yX.;..s.J1..Ji&..=.`4.jc....~_....|z ..C..}...=..\v.........vq.....}#..:._k....[....Z..[...E...N..NS?$.3x}.....G...6..F.}.;... m~..X..~.......fsZ.._.....`. i?....H....!c...U:..-+..K.....$..t.#.[")1P...1...7.....E./........k..C`.K...A!.'..x.......W..mL.]..|..;.;.W..{.0.d..W. .........p...W...}l.:.S..u.......z..8..@! 7..i...v"p.....Z....?..xg.......hZdP4..B...<e6.56..._.Q='L.c.....H..n.A...uq....2..K..T.....l2..2R.xtl.Z.;,).A)M.....*..Ui.$........x.a.,a.......:p..Jy...rG@F..8)..5p.R}.E....X.J...F..1.A..?9NY..p.8!....Z.....DB.._.....q...S\.M.**..-<..._UM...A^...G.W.9.........Uv.s...t.&.......w.w..b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 167 x 39, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2362
          Entropy (8bit):7.893205754263594
          Encrypted:false
          SSDEEP:
          MD5:26CC918464F26E21F897180E09791D5A
          SHA1:64171361C15F68F0E91C202C6EBA3EB7BF49B24E
          SHA-256:42B0004A186A43D2333F157C214BB05D2DE98B5B9B34D4E27FC4D0E0F721208E
          SHA-512:4CB5057CEBF72E3A0E203A841597AA3292E7A48E2AB9909FE7B95CD5331B9D6A0E64D25573367E1FDDB3CAF17F80921A615C5182017C18CB30962BE646A87AB9
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.......'.....j.X4....sBIT....|.d.....IDATx^.]MrS9.n...r...N......N@8.v.@..6'...."......`..&Y.....XOjI.~lb.T5U..kI.O./..N......3.p.........7ojj.........I.a.on6.T...&/A.s...J...#P...oa.tV......../.@...#.....C(.A..|.]?'.<z|N.K..:..!..y......o.nGn.9@B.......1.....^.z...h....w.7...7.c...K4.........+3.^q;...x!.W<VG..r.........g......z..`.).w.\W.u.Z.......S..)....Hb....X...kD...\.....&SZ.wt....|..D...G/a.....|...F;.r.Z...!.s...Q+..R._...c1..u..?[.xu"....b.9{........].[J.......iJ.......q....{.G..9.}D0.......y.+x..v.Za..&...v..?-.#Z=.n.`2../.......^..~Z.......S....w..G........P...{BkB,..+.E..o...Mfq...!)..Q.-..?. .u...C...PKm.r...&.....HO....pL...h..~&+.[. .7.%a....]...4.Or.(.. 1)...3..x&..8.,.....3.~..;..%...L..{...?..2`.*.&#.sv&....%...FP.......g6..... ....v..M.r.<.E.|.....\sUk....B.$.sj~..=C.4..r..m<.4.g..F..5.. ........N/.TL3.....c`.....>.N#....=..G.%;....+.....d.-.q..Pb.s..%.x(X`/... .z.M.gU:..W.A..3..s...].GueO..v&....R.(.L......0f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3339
          Entropy (8bit):7.9368814246326
          Encrypted:false
          SSDEEP:
          MD5:394CB4E5DECE2F07E823810E9346ED1E
          SHA1:A87487764F383F0F12D9786419F45409BA2362CC
          SHA-256:3812125052ED8C230C52BC9289F85B68461C9880D4F582C8C99D03A19ECEC5EA
          SHA-512:A328C9A9394B5B93C1571BE70C8B76DA1ECA25B37FDEEA8776276764FB0D6DAC8F76F221B62B27A4EF395AFF7942039BFB7FBC74B1362944549322ACB4B624F2
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d.....IDATx^.]..UU.^..G(H..".....SFJh..!..P.2+Ci...,1..`.?.:..e....hL..I%...<P.A..Wj.F.....=.w..g..{....5s...>.....{...*..T.-].b..d...h....?~...q...M8.{.w.........[p.......m....j.Lc. ..O..8..p4...O....8....S.iGr...$#@..}.....g.Jc.W+.....K.......w'|C.....p!....+.....{...8..so....Pt.\../.98...[..x..Y-......2..8K....0.E.c..E.. ..s"...9h ..."=..4....]....^...".....(..m..6...N._kD:^..9.1.u`ZpC.E~....Kg......8>..U6.Q.D....0B.7~'E[..gD6....d..p....`X.3\..K.......~....@.b.".......].Rd..............[*..(..`..........;6.h..^}....E^.%....k..)qP..I`.V......b..".nN.^..N.V27.......L......F..((.............G.3.....<.s.W..z..$eMb......t-...,.kE>..^k..L...S..V.q~...2......M=.f.....|...u..>..9...........x.|..?L]4..C!^.@.d9.J.x..M.y[+FZ...W.Z.]-+U.R...`7y..0....D..Z...KD^.....rfanIK......Cv.r- .~-rJ".k..ez.s..O...........D..!...Y..b.x^.m....!N.M..._.*c....O.....q....*....=t....z=i.@9'.+"...........iQ.]_e.?-..7t.D.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):2315
          Entropy (8bit):4.249878093434229
          Encrypted:false
          SSDEEP:
          MD5:A24F0F2C8EC885ADCD367F74FE545ED7
          SHA1:0DC0F201A1ADFB34E6DC99EB16D22EE663BAFA53
          SHA-256:EE8F4C691861A5813D66CE30BA4D197132E26E9EAC85021F12F06AFF684C03CD
          SHA-512:7A91D4D6DBE268165C38D2B60DC55C97461786A49BAB398D023C0538E3FC00E4DAB4CF7482B818061DC0932E31CDC29634C7028EF42BAF7B4B93AF18D6F20298
          Malicious:false
          Reputation:unknown
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="512" height="512" viewBox="0 0 512 512">. <g id="Group_31" data-name="Group 31" transform="translate(0 0)">. <path id="Subtraction_1" data-name="Subtraction 1" d="M2462,1305a257.88,257.88,0,0,1-51.593-5.2,254.588,254.588,0,0,1-91.539-38.52,256.752,256.752,0,0,1-92.75-112.632,254.732,254.732,0,0,1-14.917-48.054,258.5,258.5,0,0,1,0-103.186,254.593,254.593,0,0,1,38.52-91.539,256.748,256.748,0,0,1,112.632-92.75,254.71,254.71,0,0,1,48.054-14.917,258.495,258.495,0,0,1,103.186,0,254.595,254.595,0,0,1,91.539,38.52,256.751,256.751,0,0,1,92.75,112.633,254.733,254.733,0,0,1,14.917,48.054,258.478,258.478,0,0,1,.016,103.1,254.76,254.76,0,0,1-14.869,47.986,68.446,68.446,0,0,0-5.452-26.669c-3.627-8.2-9.789-15.561-18.314-21.884a89.605,89.605,0,0,0-24.027-14.027,313.181,313.181,0,0,0-35.433-11.657c-11.966-3.138-22.129-6.257-30.206-9.271s-14.392-6.291-18.792-9.749a30.545,30.545,0,0,1-8.085-9.993,28.491,28.491,0,0,1-2.857-12.842,34.77,34.77,0,0,1,3.571-1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3946
          Entropy (8bit):7.937623265518135
          Encrypted:false
          SSDEEP:
          MD5:02B16394679A0D82C1D666B6D8BFDC54
          SHA1:50898D220D8E5CACC1B98F06AAC41FBB649A2E64
          SHA-256:EF59601BFED866BA4C9DF091F013F98F6EB895E67B27E7332AB28176F1246650
          SHA-512:3801C81F73F84BF96028A7F4068C90CE0B5505F9C93F0A1592EA864A21F5C35D9032A09D2E8BD347A77BB7A30526F11E32BE125AA111529C3D7C915ECEC659AB
          Malicious:false
          Reputation:unknown
          URL:https://s3.amazonaws.com/files.formstack.com//customer-media/844429/4803255/124831597/No.png
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d....!IDATx^.]..UU.^W#..Q!.:.Jh....$.ac*..,.2...P....?.j..&....R4&..I%..S@...P)5.#.....=..=g.}.>..s...3....g....Z{...H....e.4q.T..t.^............6...-..#.]......._.......+.....+.....J.5. tG...u..C1..U...D@...$.9...Hk.+..Z......?...,.tT....a...............0...F..F......83.)..wK...xLE..9h...2.5....Vd.."/.....JL...1^...>.`...c.]D../...";...v7...E.....Cd.n"[..|...h..U"k0..~S...".,...B....Z.U5...........^...P0M..M.....A.s..nCDv.,....J...eO.,m.y...hn.ud..i.....s...`......F7#...'.......Y..{.|..."..w....8.C.-H....!..2[.7x.....3,3k../=.U.m"/;.......m*...q ..+\.....1.\.......|k>V27.<....d&...Y.}...J.;n.6`.E.r...~>.lN./.<q....d..f...0P..5h.....t........'-......*..<[..0....A.tSS......."_E.>../.....iL\x..n.!P:......b..v.{9..Li*4..f..y..F...^.D...).A....`.y..0..g..}S.v..{..%.}v.<Y/.T&V...).(U.Y+.......!.L...*....F....J..M..C1.D<.O.)k.}X..X..4...`..N25......c...w..X..L.QT).M=Nd..u%M.(..T...Q.% '..6..}....y\..o..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3967
          Entropy (8bit):7.935442678742624
          Encrypted:false
          SSDEEP:
          MD5:CBEC014F1D9C8427B873060DC85013D5
          SHA1:39BA7DBCDED4BAFFF05C7D36800E74112ED27731
          SHA-256:ABF3CF1C0A71999BC2A4538134948B93B44590B3397E637DF6C2B4182CD9FA68
          SHA-512:FD1C7231802DFB6D3DAA39B65E08D6DFCAB32652714DE95FFC32A4CC61CE4C4B1DB95D0893A0C1888868B880C8B139A5809AE3F9937085EFA7DBA631F20C9357
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...d...e.......F.....sBIT....|.d....6IDATx^.]..UU... .2i&...XN(8.S...RLI.#SrY....L..~F.E*j....2M..\........;bd*.....}.....9..{......s...{..g.}...s*..Z......WX.f.eW..,;.l_..&..9.g,..|.....W..K...w..l.s..{....c9..G.}|..{....9V........X..V..y..Ko...=.-.eM.?...k.j...........D.._....Z....8...,IX..,.Yv4>b....,7....3F..!.u..e,.j.n.C.....?..e_..^@..@...6.Vm......X.)...{.{.'.)..+..|.X.i>...k.Lc..u......V`<;v.r...,...@..@.c.C..hd.M.....h|.x.I.=...4.]1.....2.L....Oe.U5.....t&p.e{'.....+h.,....w.(*t=W.=*.........;s=...N......8.<..aI...3+.`-..X.;`... .........Ha....~....v...=..{....rD.\p#0...?.>.......K.R..+c..vUd......Cz...M......h..26.....R..m..f..3B...0`2..T...z.}..y~c"g.....K.....U1 ....q......_..^..:;./..})....u.......XW...T. ..8.F;.....hL'....5q.s......?-jf...F...8p....B0.#...Y....D..~..$Y.s..3d.O...... .........`.....V..........\.]x...,..-......@..n......2c...K..\,g...............[#n...N.2.2....i.R(P.`.......tc.y.6
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5552)
          Category:downloaded
          Size (bytes):73322
          Entropy (8bit):5.374228719306502
          Encrypted:false
          SSDEEP:
          MD5:C75B3DC843D23DEB3CEF605B250C1E42
          SHA1:B5F7AF65A177BC79DFABA3533017D449539F76D1
          SHA-256:C8CC91DCE6746FFC7D3C5FD23AC72EDB312BCB07AAD3BF1F4FF40D2C9EEC100C
          SHA-512:A1E8169777E04BADB5F768CF20B61A10B1338576F3B87DD96ECCE35A901F80AF4187065AB0863B09A8B478F76930042F8D8707D95E3E3DB36A9D3FA7DBA3C547
          Malicious:false
          Reputation:unknown
          URL:https://connect.facebook.net/signals/config/1074396440146460?v=2.9.170&r=stable&domain=www.trades-protection.co.uk&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):571988
          Entropy (8bit):5.527509731358992
          Encrypted:false
          SSDEEP:
          MD5:CEE0307F75F634F3298C95C97230525A
          SHA1:2F0110777542409A67FD6A77BBA6B5FC1D7D016D
          SHA-256:899CDAF5B0A731C8912C3B8C8998CC971E92150DF181C20F10A6DC44E345304A
          SHA-512:146AE64E8EFDAA3BBB4EB3B697FDC439F061FB83BF97F28716E60FC4D2B6CFFA7F895A065D49F02A8BEC117ACDE25DFF3C190D6E94A65D52EB3BD96F3B9F5113
          Malicious:false
          Reputation:unknown
          URL:https://static.formstack.com/forms/forms-renderer/builds/public/phoneValidation.js?chunkhash=c0eb132e5829966aa022&id=384
          Preview:(self.v4msWebpackJsonp=self.v4msWebpackJsonp||[]).push([[384],{98755:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_FACTORY__,__WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__,f;function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}f=function(){var define,module,exports;return function e(o,t,r){function n(i,a){if(!t[i]){if(!o[i]){if(d)return d(i,!0);var s=new Error("Cannot find module '"+i+"'");throw s.code="MODULE_NOT_FOUND",s}var g=t[i]={exports:{}};o[i][0].call(g.exports,(function(e){return n(o[i][1][e]||e)}),g,g.exports,e,o,t,r)}return t[i].exports}for(var d=void 0,i=0;i<r.length;i++)n(r[i]);return n}({1:[function(require,module,exports){(function(global){(function(){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.createTemplateTagFirstArg=function(e){return e.raw=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65474)
          Category:downloaded
          Size (bytes):2143716
          Entropy (8bit):5.431824792775801
          Encrypted:false
          SSDEEP:
          MD5:2E77EE66C7316B52CFEFFA930A908292
          SHA1:005B2F1CF8CB5DB76CA879D51E4D82E218D5E03C
          SHA-256:3B63CAE18DE974793E50A54630E7005D037D7858385F1788ADC2811395013F31
          SHA-512:46C4E3729E344A518DA17B8AD286A032E0F73F0F4B8DADEC3CD896A13B0EE6DF71545EB0958149D4CB85B61BB0F70EEAEC1600E6B9AA31EFB4A3190D2C3B2021
          Malicious:false
          Reputation:unknown
          URL:https://static.formstack.com/forms/forms-renderer/builds/public/form_2e77ee66c7.js
          Preview:/*! For license information please see form.js.LICENSE.txt */.var FormstackForms;(()=>{var __webpack_modules__={21217:(e,t)=>{"use strict";Symbol.for("react.element"),Symbol.for("react.portal"),Symbol.for("react.fragment"),Symbol.for("react.strict_mode"),Symbol.for("react.profiler"),Symbol.for("react.provider"),Symbol.for("react.context"),Symbol.for("react.server_context"),Symbol.for("react.forward_ref"),Symbol.for("react.suspense"),Symbol.for("react.suspense_list"),Symbol.for("react.memo"),Symbol.for("react.lazy"),Symbol.for("react.offscreen");Symbol.for("react.module.reference")},64253:(e,t,r)=>{"use strict";r(21217)},42520:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=r(51997),o=r.n(n),i=(0,r(17738).DU)((function(e){var t,r=e.styles,n=e.defaultTheme,o=void 0===n?{}:n;return"function"==typeof r?r(null==(t=e.theme)||0===Object.keys(t).length?o:e.theme):r}));const a=i;i.propTypes={defaultTheme:o().object,styles:o().oneOfType([o().array,o().string,o().object,o().func])}},62439:(e,t,r)=>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
          Category:downloaded
          Size (bytes):39124
          Entropy (8bit):7.994814808109655
          Encrypted:true
          SSDEEP:
          MD5:86B73AB5F530BE7984B704414F2A711D
          SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
          SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
          SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
          Malicious:false
          Reputation:unknown
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
          Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (48350)
          Category:downloaded
          Size (bytes):49977
          Entropy (8bit):4.810734736369448
          Encrypted:false
          SSDEEP:
          MD5:CD0E358DD41850E10E866767989B376D
          SHA1:D4733BD1E9611B335584FB864EE1C863E834455E
          SHA-256:EFF3F1345B25F5D06A6A00C09470E88E2FD4ED4DEFCF492F0767AB99800E0064
          SHA-512:167D35C5DDE838A857155C152B816DD84E95664F4C100C0442A8F2DF37C1E4F1C92D098FED4D97C25B10AF98A6EE2AF5DF1EAF3F9FB4EB38F1A207EFEF6AF051
          Malicious:false
          Reputation:unknown
          URL:https://financialadvisoruk.formstack.com/forms/js.php/tradesurance_compare_life_insurance_quotes?source=frty
          Preview:document.write(" "+"\n");.document.write(" <style type=\"text/css\">"+"\n");.document.write(" body {"+"\n");.document.write(" padding: 0;"+"\n");.document.write(" margin: 0;"+"\n");.document.write(" }"+"\n");.document.write(" </style>"+"\n");.document.write(" <script type=\"text/javascript\">"+"\n");.document.write(" "+"\n");.document.write(" </script>"+"\n");.document.write("<div id=\"fsform-container-4803255\" class=\"fsform-container\" data-formid=\"4803255\"></div>"+"\n");.document.write("<script type=\"text/javascript\" src=\"//static.formstack.com/forms/forms-renderer/builds/public/form_2e77ee66c7.js\"></script>"+"\n");.document.write("<script type=\"text/javascript\" nonce=\"e56b56aede63c6cde809093770142e815b27900c7352a101fad984d53eb5ccac\">"+"\n");.document.write(" FSForm.render({\"fullscreen\":false,\"id\":4803255,\"loggingConfig\":{\"disabled\":true,\"sessionSampleRate\":1},\"sh
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9217)
          Category:dropped
          Size (bytes):231864
          Entropy (8bit):5.458039173946496
          Encrypted:false
          SSDEEP:
          MD5:40283CFC473AFBE1D4ABBA7E6C809885
          SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
          SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
          SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
          Malicious:false
          Reputation:unknown
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (362)
          Category:downloaded
          Size (bytes):5092
          Entropy (8bit):5.336378269442008
          Encrypted:false
          SSDEEP:
          MD5:AE5DFF93A9FAB003FB6AD41BDA1C0839
          SHA1:A938B02C17AF1C4366F476966F0E106E09159C36
          SHA-256:6CB9C1CB711C056A95F70D078CE752E87587EECD5920D3398C21F3FA65F55669
          SHA-512:B111E043D8D95949E7D490C0204540A0311C086F8A9854C14BF765C922857C6D053E941921C280C1E3A35E9C9103CA6C8EF6A2CC6FD14B95F7477095B42A5406
          Malicious:false
          Reputation:unknown
          URL:https://www.trades-protection.co.uk/update/?id=frty
          Preview:<!DOCTYPE html>.<html lang="en">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>Tradesprotect - Compare Life Insurance Quotes</title>..<link rel="icon" type="image/x-icon" href="./assets/images/favicon.svg">..<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">..<link rel="stylesheet" href="./assets/css/style.css">..<link rel="preconnect" href="https://fonts.googleapis.com">..<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>..<link href="https://fonts.googleapis.com/css2?family=Nunito:wght@400;500;600;700&display=swap" rel="stylesheet">..<script src="https://code.jquery.com/jquery-3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script>.. Meta Pixel Code -->..<script>...! function(f, b, e,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3410
          Entropy (8bit):7.934472130476987
          Encrypted:false
          SSDEEP:
          MD5:D621F1AC8DDD5EDDECE4438E053B8062
          SHA1:715538419B1E27B12A1DECFABB643FB9F97AF9E6
          SHA-256:99EAEEE889D1CDEAC040D915EE582521A04DB4196C7F6A9EBED5811B0FC80148
          SHA-512:48C9C90F05AF5665EAEEE6E1CA31DC474F4A1B165C782574919B139E50E74611748DCA853E8F508DBA5E9D9C8DEF6DF5C0D64F42010F3208C545EF2E9A2043E5
          Malicious:false
          Reputation:unknown
          URL:https://s3.amazonaws.com/files.formstack.com//customer-media/844429/4803255/124831610/Female.png
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d.....IDATx^.]..UU...D...B.H.$*.y.....2.!......P.t@,K..;.....M...(..1a..&.d.k.P.A^.-5.#...}......~?..5...s..k.k}k..........T.).@b..d...X.....~...Cq....q........o;...}...Z....j..f.^..]2.8...4...t\C..V.<.D@.......H;.+>yIF.. z.....A.F&.V.....K..E...o..B.....p...).+Iq....gI.B...;(..0.. .....3.$!>.wK....Ur[.a..S...g..`.S.F.Hu.~.H.Dz}F.."...{?\.kO...E:v......m.g..m";0.m.K..."........D.m..iLkmX..Tj..E{1~.\@.4.].8..B..F?f.H.a"}......V...i..-".?Q.-\.l.0....{.\...0.....B..$.1.|...E..|P...o^!.v........4...[&)3P.....H.q..M..9~T`..3..(v1w.......0.fAS...S@./q.w.....+D>.E....v+v2.........L.8/.e..<UP,.q./.'\ .k..O.Bg1y.^.y.........4yMj....A.T-.G.*..D>..^o..X...."o....&.sU.UK..%.Z.b...3f.|......t.....&n<.%..%..|.|..?,]4....^F.....x..N.yK.FZ ..].F.......a..I....Ui....n.K...=~.....Y...[...H.#.X.TF.NY..d./DNKez.\.\_x.l..?I`..8#&2(....v..;...q..M..[.v.p....<.rT......L.........URT.:[p.....JZ.P..H.h.....C'xF.o.....y.:`"-.C.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 143 x 73, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):2157
          Entropy (8bit):7.855463924304358
          Encrypted:false
          SSDEEP:
          MD5:3CA64261550C5689659F46747F8E3A1B
          SHA1:427155BFA0CED4E28A2FB090EC50AD72658EEC9E
          SHA-256:BA4B97A9AF7F4C5B6F33C77EB82CE0D28B11F45C49AC8B3F96957C67916105C6
          SHA-512:612BCC3654F86DD85610FBF1DCBF00F07875703F1A90F16DC7AD7BADA2CE5C6941D4F2F6762C6EF9B26A87CFADED4864A7CCCF3E399738D5BA9F39BFCBB3722C
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.......I.......u:....sBIT....|.d....$IDATx^.Mn.7..I%@.EQg.f.M...........h..T...v.m...'.r........v..(P...7c.........E.......{o..9.e.`.$..% .....D <.c".M.&..I.M.....@7.v..M.m...s...-J..Q.Y....MK..8T.)...D..O4C.^C.<.I4-J.D3T.54...D..O4C.^C.<.I4-J.D3T.54.c1&_|w..{.Gi.../....Y........H...w.`..........q.8?eW.].....pe..lu..=..F...........\).yD.O.o.Y..]..............M...g.......O....p..U....g/..].vq...C<7M.2~H..d.k.,.....O..5...m.u..,......5].....9.9.....L.@aW...d.A..a..G.&.\..@>\<#.Bq.S.:s..sv~4p...N[.d]...&.UyY.[.D.eU.q0cGC.:....G?S..8?....r..d.=.?4...?..!.0.......?..;.}.,.f0y../<.. @..T.S0....T...=k3S.O.Y...4O.Z.O..Axte...i...R..Z...>....F..1..I...cV..y..4.......<......b>.......-..L..dD.4..<M..Z<!.g&.%M..N..l....~c>....d.(...S..J%.9...D.O..A.z../....._\F.}(..k....i..."3.1..,..Xq..V8.V....x.......h5'..."....y.Z..)........\.G=oY..S.[.w.v..u..P.A<.N.,--..;K.4.Gk....j@t......Zw*.q9.Q..^I...............c.*...G.....V...d.. ..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1442
          Entropy (8bit):5.325258465232942
          Encrypted:false
          SSDEEP:
          MD5:588C46A7C63BCD4C98B95D8D97BB95D6
          SHA1:4FBF0E425D2FD266D88072884983B003349575DB
          SHA-256:C71C144709E243473601E175ACAD7CD2D31BC7883D9DD7278CE6C5B74A06F9BF
          SHA-512:498F88BD12A462B4802B665D9A6CE1410CD73C9C76F108A40FD6B0A88CEC62E628070BD87CD14680E113AF7A00C9E1627480BF3265BB6B9C6F4E4E6343B3B275
          Malicious:false
          Reputation:unknown
          URL:"https://fonts.googleapis.com/css?family=Lato:400,700"
          Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 92 x 72, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1588
          Entropy (8bit):7.776519519471836
          Encrypted:false
          SSDEEP:
          MD5:62D080AF5F43C5ACCC5115A29495FA5F
          SHA1:036617F1E2EF751772361407974E9D36FC2B72F0
          SHA-256:51B211953669FA09C6745520ED014F7645F0E4DFC98C7761B7C7DAAA2A6E9F23
          SHA-512:DEE1D8B53A5C351786EEC5F7A9E039F5D44990CE766A12024B5F74534E511D95D29705F31057D0BA724E07A781CA2B5C1C8A73A08B7A02F762D8C1058E9CA375
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...\...H.....{.......sBIT....|.d.....IDATx^.]lTE..O...`1..G..<U..~..X..`......,...1.I...R0B|..y._X4..!.....!!........~.&H5a......;.....ii.$.t........;....FI.+..V.pW.};..)n.........86(>\.;&..(\.;&..(\.;&....+...]T5..q.-s.^}f.5..Q...c..s......R....&*.^c....W.2.L...Y...~...i...:S.)......j8E.....i.6.g..F./....P.........+.w?.6-..0.. .w.p._..>.x.Q......N..=$.]...ok8I.._..B..6...Y...+.....oj.w-T...*........+..o4n~.x...=H........>%-.c[.t.&.....h.6q)&.i.o......&.^.g.m.KI.`... }..-O.z....~..L..G.......){.g.....ES.2a..w5.:."....&..;....]....A..!n%..P.n....SRx.v..^..............t]!bE..O..[{.*......./.G..s.+N+....8.H..z...5.6ll&.p.-i...m..S.).|{.....g!.{..6/S.2...........x....>. O....iF.qw..p....KG...Q..@..NPGk_...[.........m=..`...zr........H..-.sxy..N...6 ...yX.z.):v.N..<L.e....l...G..7^e.t....@.........4...w.....cS..;..{<K.....R.|.7.....*......../%....}...k...a..........|`,.....@4h.....P.:...W...B..c/a..B..^.Y*...._,.6..B.......Ly..>..........i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65306)
          Category:downloaded
          Size (bytes):155845
          Entropy (8bit):5.0596333050371385
          Encrypted:false
          SSDEEP:
          MD5:ABE91756D18B7CD60871A2F47C1E8192
          SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
          SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
          SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
          Malicious:false
          Reputation:unknown
          URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
          Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 99 x 72, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5772
          Entropy (8bit):7.959140516549696
          Encrypted:false
          SSDEEP:
          MD5:C2BAA3D9A7E30E69712E30C82887F659
          SHA1:A9B1AD3C66ED6BB629280061C418B9C3585E3614
          SHA-256:987F4CFE11BB783DAC19661F593CABD459237E629364EAC5BA7BE01910433341
          SHA-512:5904DA84BC799839895E848D0220EC099200674CA321835F99E47ED9554299EE257C2618ED24F4BCAA1ABA9280C5E944974E5E4E574875F24D9759240A7790F2
          Malicious:false
          Reputation:unknown
          URL:https://www.trades-protection.co.uk/update/assets/images/Symbols.png
          Preview:.PNG........IHDR...c...H......PK`....sBIT....|.d....CIDATx^.]..........@.aD.0..\.1..F.$...`...j.../L.'.F1.q.x!....r..h.fP.A...U9f`8..........z.....Xf..y.....?.....A.W.%'...t..}$..."..#I.8UU+I.xR($di..!.......UEm....Jj/.W.B.......m....O+...w.l..T....w$Y..d..IR.9$'.g...P...|..d.K.KU.Bx;.!.....;......B...9..~`..@.E.....S........t.N.PfR.d.}19E.p..*..v\<"G..F.8;Lx.M._.{)...|p.[=.K!..9...s......1.DC.1..U......6a.-..)SdKg..J.. ."........B.k.7y.N.p.T...NQ..x..:......Y.I_.......R..}..v.@O@r($.....tni.4.EbX....Pq.dR..I..xC[......"..>.........e....s..q.|.$..I...k(9......x.6....m.E..A..-.k..j..S.....T..#_8".F.4"...V.zH.......O..".5(.i[H.....D...>xn...g9..{iVv.?....$)#+K.[.ba0._.....8.o.....H.....1..%O*....e:.D.`]=)o7zU..JIkm._.....`...to....**.;......._m....jzpf.)m..A5/.e{}D..-...Gd.r2:.q...g8...l...3.[..).v.?T......`q.......u(.1...f.,]..xx~...#.=Sge.../3....Q...............).~.........X*.i..\>Z...$.`.&i.7.k?.]..E....!...x.f.m..q......q..#..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:dropped
          Size (bytes):89501
          Entropy (8bit):5.289893677458563
          Encrypted:false
          SSDEEP:
          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
          Malicious:false
          Reputation:unknown
          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3417
          Entropy (8bit):7.933690671230545
          Encrypted:false
          SSDEEP:
          MD5:E5ACA3C4D173C887222AB6AC400BC248
          SHA1:23D92A34C66A34EE8B58B02C6867D61CBDF1B8CB
          SHA-256:3C8EC0496647B587C146C5D14E701B8BC9BF130DFA13FDA29C0BC8053FD46893
          SHA-512:4F5BB7B6CAF07CE7EB57A55CEDB11EC9039B4B4DDE9F1769D260BB8DAD36DA8932A8528575167659DDA0DC91847FFC09A124D611BE6FE13FFC2D1BF9FB33B19E
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d.....IDATx^.]..UU.^..G(H..".....SFJh..!..P.2+Ci...,1..`.?.6..e....hL..I%...<P.._}..`.!..s.;......g...3g......;{...Z{.....s..Hl........cp...~.}8.{...].w?....v..=..~;....:~..0W....i......L\.p.@g.V.....y...V.z. .N...k2......?.....4..f.a...._...]:.....0...&%.j.[.......TRM..A)....D..D_./sH5.Z. .Q."Y+......0e.Jq.\..=.`...^G..;Y..gD..,r.@..#Ez..i.%..H......{D....Yh.[".o.yw.....,.s[.WcZk..B..<^..sg.......>..Tv..cD....0R.7~'.v....ln.y.I..hi....vg...J...1.....z7$...... r...r'.|.j...DZ....Wl...Wo...@. .cV(...7~G..YS...c...-.Z$.?..\..M...0N......... ._)...4.U].o.`'s..K.(8a..4..bX.8......w..p."_.....8t....g~*...a.$.I...r#(......D.t....k-....?.X..5A...`.N.iU.b...1.....D..F.z..>.....&n</.V.V.(......a.Y]...2..%..T..s..b..[Z6.......JI....,l....%..*.."r...e~.'..yA.>..F....%)u.T.(...GVj...K....^c7(....>.}.+.Lw.[.....C....&-.&..L.&.......#.......T..#J...c`q....ZT.:{.\.}.U........@..{....N..8..\y7>-...t..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3446
          Entropy (8bit):7.927547493742665
          Encrypted:false
          SSDEEP:
          MD5:9081946F1AE9E17427D1CD3382B77A2E
          SHA1:AD8EB80DA48147670F32FB16B72E23937FDEEB6E
          SHA-256:5F9023FD0123ABB6FC6C57AFF9E9DAF181428E9E5C410880F71D0C5BAD879F15
          SHA-512:4836E089D5FA2597A72B6434FF821CC8B2A0584B14164ED296F6FBD8BC4DA84B66FF88F6DE0CE35089E41FAAD39F40305ED15F35A2D05B93FC113963306FF5BC
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d....-IDATx^.]..UU.^..G(...".....SFJh.Y......eR...bib...P+.F...0.P.....|4.$.b..........p..{...{.....}.y..=s..........^{....I.S~.t.....A..cp...>......}w...3..............o......f...}Ynv.k...n..t\_.5..yJ...%.....p-..,@.i...5e......?...6.42y..kX../.......K..PUP..A...X..JR.B.~..,IRI.....?.S..r...._..$.[-........;r.c.J1..J~.\.e{......G..>Q...E.. rP?,.t.)R.C.sW.NXv.......]d'f...|.Q..u".Z#....-Z.......\..\.`....i.. q...F"..~.p.~."}......6...y..M"o=S.-Z.l.1...-{.\VA..CA..p.w..@.:Od.h.#...m...."k..4?.. rl....7+..(..`LWR},.....7J..z.7....>..GZ....km.d...q2...W..~...r..g.m.+Y...N.v.W.Px.0.....UF..FAq..C.8.|./_.....:....u..o.y.a..'.\k...@n.....?....]'.9,.m-.....~*...0.o.0W.hZbP... &x.x.l...Qm=....sd"..7........^.....K.wu8...X^..l.Onm.d.w...&.GG...%%6(....v....C.4x..w.+..D...3/+e....S.Rk.X..F..Y...._..jdz.nP..^.2..._I`..8#F..g..c..5v.6..R........A$4...u.8.<.w....'.&w..Urg..#..~5-.(..B..@.....;..O.yw...9.G........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 183 x 66, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10442
          Entropy (8bit):7.968640112173
          Encrypted:false
          SSDEEP:
          MD5:35A05CF873C8E9A2E1CB8A959C278DB1
          SHA1:1A46ADC9647406F4C2FEF7B2332A61C5CE86AD09
          SHA-256:BEDDFFFFCC19EA26B06910F24AD0300D3419584407E5767A0235590160345248
          SHA-512:2D8D8AB0D156284E3EF550F05FB45E9931CBEFA07575AC084184E654E30693A152BC581D41A361CA196F458325BB8E13E24AD55CD5FC97F3544A2C09C60C551B
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.......B......1G5....sBIT....|.d... .IDATx^.].XTg..e......`.kb...hL$.....I,..-..X.FM.....P...........%K_..........mg..y.]..?..@)..Q).W~.2.<.24.2=..nq..:K..k..v.+...^F._&..dpW.&.FOQ.U...'V...J(#.[..Y&.].{..............g}........p..n...TU./..X..p~R..{....-..,..vi....._.{|....S....O....'.ez....K=.....TY.....{ Y.hbU...;g._..,..[..X..-mX..d....ju%^i#.$T.p.p..ez....K5....L...z.$.........1c..~sb.O;.........!.jp.T.-_.s..q...U.X3.5..]N...4!.?.E.].20.R.n.j.\3...Db.#..2.S. .F.)...]..z...q...;.n...*...X...U3.64...1....ydb.I..:.CN........#...L..v..Z-..s.$1222E{.'''.$....pQ .I.R..W.X........9..anb..Fjfff%..U...<.B.I|...)p...s.+6...T.s#..R.*""....`"~.|.c....U.Y[;3`o...s73;...e..2.E..te...D..*../k.|v._f#.9sf....222J.g.....Q.F....=.;...g..9....$...~.111/K..n.....}.j....{..E.c...Q.|......'O..U...4ib...S;......}..@cy...I...y^.H.......)..%.e2.....3(5&20.{....WbN..C..wyF.Zj..T..w..z.B.z...K.kY....{..Sw...%.Q.M.D"..Z.T*m4..^.......L;Q..o......W....%.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3593
          Entropy (8bit):7.93735781489254
          Encrypted:false
          SSDEEP:
          MD5:1572C5E5B2F6B4A0033A3D2165A3FA58
          SHA1:162840D21EBD91CF5CD3EF32FD846F31AD3A61DE
          SHA-256:FEDB59AF30A7506CAA8E9C498485F04B66833B7F8DEC3554F7D11A351324D93D
          SHA-512:11DC54D9FE3B6718313755E25CE553BCFBFA0038A2EA45C7BFBB8EB7336D0A1C9652840FFBCC1A5B509BA01C4E4B101328C2CB37CDAFDB9684F2B96C4FA3AD38
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d.....IDATx^.]..VE.~?. .4.H..ITB.*#)4.e.J..Z.e(.: .%......o...K...(.0.K.J2*&?*6...... ...|.9..;........;s..=...sv...}.}KR..2C....R..."...(\..'~............w...p...q...Z.~..W.~yi..)r.KE#. t.Mg..<....S..n/...p=.k..'..v{.g/...............e\.".....@o..m.....0.....XnW.....{...,.dy7wPZ..Tt.\../..?..N.-.j.?GV..G.V.r..e.\.e{...i..nG..<Q..D..'rp.,.t....H..".`....Cd.V....)..z.w..k.H.K"[7.U.i..l...F....s.......i.>..Tv...D....=D.........O..o.y...h...d..i.d...r......~....I.b..".G..y.......^ .....c..p.9I.@. .c...c..7|[...3..(v1w...h...`.qA.uP... ....?.....E>..]..|k9v2.........L.8/.2.<....v..K...|.j,.'..Y.../.<.......?..Zc...r=(.....SD.p..'...k..`...#.7..Q~....F.2.....1....3E>.F.../..."..L.x..*[..J.u.Q....(.......'7..xrk.&...\F. ..U.Z......L....<V..F...E.--]....KD.W,.-.Lv.Y.Ye).qJ.Jy...J@..B.4+.q.r}.Y,.O|/.J..Y...1.xk..S......o.Z.J,...Hh./..1i@y$rQ...,q..7.....;{."...U.<.r.I.F.(.^.r...<...+..D.....#v9
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):200
          Entropy (8bit):5.208668565279627
          Encrypted:false
          SSDEEP:
          MD5:3C9C728DE5B2E3D46E5FEF7A97B5EF95
          SHA1:C799D210A5103F147DB1382F02EA9C1611012A8C
          SHA-256:BCFA0F26F9B208536BEA857178ADBCA0D2113BC6A0B027BA2EE3D6615B9C4700
          SHA-512:151638D000F31DA072C9F1C4DDB90D533E3995A544EA5DF78132236C1B7C95BE29443978EB9B6F3D342FF3A41B9D69CED7DDAF3BC3D91B9D1DA13D0BBB48CA49
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISZAkaUW6RGWowThIFDQ0K8swSBQ11N4GcEgUNXlqpWxIFDdCN0BQSBQ3xJYQbEgUNH6c1ZBIFDTav84QSBQ2mh_irEgUNABNVKBIFDWAe0psSBQ12IX4PEgUNmFTI3RIFDX2XkGk=?alt=proto
          Preview:CpEBCgcNDQryzBoACgcNdTeBnBoACgcNXlqpWxoACgcN0I3QFBoACgsN8SWEGxoECAMYAQoLDR+nNWQaBAgFGAEKCw02r/OEGgQIDRgBCgsNpof4qxoECAkYAQoLDQATVSgaBAgeGAEKCw1gHtKbGgQIIRgBCgsNdiF+DxoECCMYAQoHDZhUyN0aAAoHDX2XkGkaAA==
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 101 x 101, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3824
          Entropy (8bit):7.931347516512401
          Encrypted:false
          SSDEEP:
          MD5:6A61DAEE48A324016C0AFAA13FF4C8C2
          SHA1:C579B4F148C9CE039BDF1E8E5E90432D9700604F
          SHA-256:28048F29326ABC2566177C781B2DF04C0B425B300B480E185C6A92F6103B485B
          SHA-512:EF9C0B4D89585EDAD3B586CF0C1964408D2F17A61B0B973CEA7813ACDF81B4E171E1A129775B8C84088A449445B1019614B4684BC930CB80464FEC118E189E21
          Malicious:false
          Reputation:unknown
          URL:https://s3.amazonaws.com/files.formstack.com//customer-media/844429/4803255/124831501/MeMyPartner.png
          Preview:.PNG........IHDR...e...e.....T|-.....sBIT....|.d.....IDATx^.]o..E....T+.......$X......|...P[...T.j.D...JK.{....4`b)>. E.S.S..`|.P$..(..|.km......k{.............I6w.3s..o..3gf<.......S.TC....x...4|?............&~{........../..n...z.v...n........|..y........x....S..\..sj.P..TT....O.H../V..... .?....N-.`DA...a......Lv.!..g.L&e...J.2....k..W.2...|.i=.'.Q......XUc....ju.....cZ.2.@....y...!.W..a5A....(+..|.....NC5N.p~...@.3...x>..=.h{P.N..^..N.t%".......*<.s.u.*s;*sH.S;.u.A(4V...j...F.. ...Y.G.5.k.9./..RP..y.l..n..Y....?.._$.x..2Z..rG........*.........\.B<.{..'..V..q.Z...E.....n.0+.".._.....0..<l.i......*.x.iP....Z<.(-.G..ex^..QP..)...1...Q..,H.y5V..Bu.&..|F.K%..1P.....r+......[...**..<Q...........e.A...h....L..p..^+..H....kRx.....R.4.PS`...F.-.R.R..MU....8fr.4.!.G.y7....0(.....W..viOm.V...2....}.^...F>)...Oy..V...(~.9.~.......Q......V`&.......1..V......1c"..+..O..L.O..c...(.H...7.[...].m=.v.(...y=.:.,..\.X.^.r\].Y.o...Mqa...9..`r...dL./..=$....0.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (48350)
          Category:dropped
          Size (bytes):49977
          Entropy (8bit):4.810760134730362
          Encrypted:false
          SSDEEP:
          MD5:278C6A5DC06EC0643632E9AD37BEC46C
          SHA1:C79ADA5C5F0B462F7753A159F24C437424BC0F28
          SHA-256:D76921B5FB6BF4E14CB23A76F232D47999CEC71BD875F0D732F0E290016CC104
          SHA-512:B465A98CD6E46E30CC7C0C0007115688600FEE2EF5FB7928E4D5974BBDFB31155A305E839E7D05066A1DCBF83EF4D321246F8F5E3D9A91DC3C1B0151A924DB72
          Malicious:false
          Reputation:unknown
          Preview:document.write(" "+"\n");.document.write(" <style type=\"text/css\">"+"\n");.document.write(" body {"+"\n");.document.write(" padding: 0;"+"\n");.document.write(" margin: 0;"+"\n");.document.write(" }"+"\n");.document.write(" </style>"+"\n");.document.write(" <script type=\"text/javascript\">"+"\n");.document.write(" "+"\n");.document.write(" </script>"+"\n");.document.write("<div id=\"fsform-container-4803255\" class=\"fsform-container\" data-formid=\"4803255\"></div>"+"\n");.document.write("<script type=\"text/javascript\" src=\"//static.formstack.com/forms/forms-renderer/builds/public/form_2e77ee66c7.js\"></script>"+"\n");.document.write("<script type=\"text/javascript\" nonce=\"d241bc5f64eb43aa15d8b81be501b0cccc21e39a3e7bedc133214378e329eb96\">"+"\n");.document.write(" FSForm.render({\"fullscreen\":false,\"id\":4803255,\"loggingConfig\":{\"disabled\":true,\"sessionSampleRate\":1},\"sh
          No static file info