Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEkjxufslh6kYG9PEUv62pSoByi7ocLvbdThPWjpQjrzFXcqIE3U_2FNsGtwSL97WwZQGDjiaC8wYdDRWitDMHJGTuAVdpQCxhZ_2B8

Overview

General Information

Sample URL:https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEk
Analysis ID:1544651

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2040,i,8068645123174380243,11792144260210494075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEkjxufslh6kYG9PEUv62pSoByi7ocLvbdThPWjpQjrzFXcqIE3U_2FNsGtwSL97WwZQGDjiaC8wYdDRWitDMHJGTuAVdpQCxhZ_2B8eaa6" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.research.net/r/?sm=MeeKO1NBiu_2FVNCxLo1_2BcIKxGw5enwPdP_2FhO_2FhM0N7ujsHCvZRnEXEpxEJRPB0mHIHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.18:51287 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:51281 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.18:51282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.18:51283 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51278 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.18:51287 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.research.net
Source: global trafficDNS traffic detected: DNS query: prod.smassets.net
Source: global trafficDNS traffic detected: DNS query: secure.surveymonkey.com
Source: global trafficDNS traffic detected: DNS query: cdn.smassets.net
Source: global trafficDNS traffic detected: DNS query: cdn.signalfx.com
Source: global trafficDNS traffic detected: DNS query: surveymonkey-assets.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bam-cell.nr-data.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51286
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 51281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:51281 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.18:51282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.18:51283 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/29@20/227
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2040,i,8068645123174380243,11792144260210494075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEkjxufslh6kYG9PEUv62pSoByi7ocLvbdThPWjpQjrzFXcqIE3U_2FNsGtwSL97WwZQGDjiaC8wYdDRWitDMHJGTuAVdpQCxhZ_2B8eaa6"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2040,i,8068645123174380243,11792144260210494075,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
52.217.123.1
truefalse
    unknown
    d2yx97y2ukjhui.cloudfront.net
    18.244.18.107
    truefalse
      unknown
      cdn.signalfx.com
      18.239.18.30
      truefalse
        unknown
        www.google.com
        142.250.185.132
        truefalse
          unknown
          fastly-tls12-bam-cell.nr-data.net
          162.247.243.30
          truefalse
            unknown
            d15akbylw3vqc5.cloudfront.net
            18.238.243.55
            truefalse
              unknown
              cdn.smassets.net
              unknown
              unknownfalse
                unknown
                surveymonkey-assets.s3.amazonaws.com
                unknown
                unknownfalse
                  unknown
                  prod.smassets.net
                  unknown
                  unknownfalse
                    unknown
                    www.research.net
                    unknown
                    unknownfalse
                      unknown
                      bam-cell.nr-data.net
                      unknown
                      unknownfalse
                        unknown
                        secure.surveymonkey.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://www.research.net/r/?sm=MeeKO1NBiu_2FVNCxLo1_2BcIKxGw5enwPdP_2FhO_2FhM0N7ujsHCvZRnEXEpxEJRPB0mHIfalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.184.195
                            unknownUnited States
                            15169GOOGLEUSfalse
                            34.104.35.123
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            18.239.18.30
                            cdn.signalfx.comUnited States
                            16509AMAZON-02USfalse
                            142.250.185.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.185.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.238.243.55
                            d15akbylw3vqc5.cloudfront.netUnited States
                            16509AMAZON-02USfalse
                            162.247.243.30
                            fastly-tls12-bam-cell.nr-data.netUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            18.173.205.24
                            unknownUnited States
                            3MIT-GATEWAYSUSfalse
                            142.250.185.174
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.173.205.119
                            unknownUnited States
                            3MIT-GATEWAYSUSfalse
                            52.217.123.1
                            s3-w.us-east-1.amazonaws.comUnited States
                            16509AMAZON-02USfalse
                            142.250.185.142
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.173.205.26
                            unknownUnited States
                            3MIT-GATEWAYSUSfalse
                            142.250.186.131
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.184.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.212.163
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.74
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.244.18.107
                            d2yx97y2ukjhui.cloudfront.netUnited States
                            16509AMAZON-02USfalse
                            IP
                            192.168.2.18
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1544651
                            Start date and time:2024-10-29 16:03:12 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEkjxufslh6kYG9PEUv62pSoByi7ocLvbdThPWjpQjrzFXcqIE3U_2FNsGtwSL97WwZQGDjiaC8wYdDRWitDMHJGTuAVdpQCxhZ_2B8eaa6
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:16
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@22/29@20/227
                            • Exclude process from analysis (whitelisted): SIHClient.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.238, 64.233.184.84, 34.104.35.123
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEkjxufslh6kYG9PEUv62pSoByi7ocLvbdThPWjpQjrzFXcqIE3U_2FNsGtwSL97WwZQGDjiaC8wYdDRWitDMHJGTuAVdpQCxhZ_2B8eaa6
                            InputOutput
                            URL: Model: claude-3-5-sonnet-latest
                            {
                                "typosquatting": false,
                                "unusual_query_string": true,
                                "suspicious_tld": false,
                                "ip_in_url": false,
                                "long_subdomain": false,
                                "malicious_keywords": false,
                                "encoded_characters": true,
                                "redirection": false,
                                "contains_email_address": false,
                                "known_domain": true,
                                "brand_spoofing_attempt": false,
                                "third_party_hosting": false
                            }
                            URL: URL: https://www.research.net/tr/v1/te/akU_2BQc2vAhAsa_2B264x1g6_2FSdSvKedPmeZkblcZEtqvWWcHQCCZfFPeYTO7s7GTl_2BHoTT1ElLj3bLqta9CqvgtfIfU5JwCeniRwF_2Bvxrbs83YCeD25PdeafcZkN9JO2JJ4iG5TDlyG9wrw5tiL2LoOuYFRLEkjxufslh6kYG9PEUv62pSoByi7ocLvbdThPWjpQjrzFXcqIE3U_2FNsGtwSL97WwZQGDjiaC8wYdDRWitDMHJGTuAVdpQCxhZ_2B8eaa6
                            URL: Model: claude-3-5-sonnet-latest
                            {
                                "typosquatting": false,
                                "unusual_query_string": true,
                                "suspicious_tld": false,
                                "ip_in_url": false,
                                "long_subdomain": false,
                                "malicious_keywords": false,
                                "encoded_characters": true,
                                "redirection": true,
                                "contains_email_address": false,
                                "known_domain": true,
                                "brand_spoofing_attempt": false,
                                "third_party_hosting": false
                            }
                            URL: URL: https://www.research.net/r/?sm=MeeKO1NBiu_2FVNCxLo1_2BcIKxGw5enwPdP_2FhO_2FhM0N7ujsHCvZRnEXEpxEJRPB0mHI
                            URL: https://www.research.net/r/?sm=MeeKO1NBiu_2FVNCxLo1_2BcIKxGw5enwPdP_2FhO_2FhM0N7ujsHCvZRnEXEpxEJRPB0mHI Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "To view secured document, click here",
                              "prominent_button_name": "Next >>",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://www.research.net/r/?sm=MeeKO1NBiu_2FVNCxLo1_2BcIKxGw5enwPdP_2FhO_2FhM0N7ujsHCvZRnEXEpxEJRPB0mHI Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": [
                                "CME Corp"
                              ]
                            }
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:03:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9736243103020223
                            Encrypted:false
                            SSDEEP:
                            MD5:85B8C86046410360EBBEF948CCD08A37
                            SHA1:E6CB3CC00C85DE1DB5C22E1A4112C62926901FA3
                            SHA-256:2C5D7BF7CEB9D6755C1A83FB95E611697594B67A3408A917249B71EC1C755384
                            SHA-512:F117C449276B78B4C23926746B85238CC61EA3FF06621EAB395619F786106E6F91F096FA61C24C56356564D9A38550F929AE6EEE2351DE0BD66EC565D23E6317
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....%...*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Ynx....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yxx....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Yxx....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Yxx...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Yyx.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:03:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.991345331821481
                            Encrypted:false
                            SSDEEP:
                            MD5:CADF9B27E54BAF9E8436BCA372E4DEC0
                            SHA1:4BFD69BD16FD54BAC7DA96ADB7E6C11EB5B26BCE
                            SHA-256:675D4C509E965A3431B3ECF21AAB9418DD8CE304CFE6D28DF5F275434AEDA20A
                            SHA-512:F1B25B07A9EB53174F95BDC6A7BCB7431EFFBF22B541FB62E876F4BCB4E3612C9AFFC7937037789F82E46D7C101437AE6421D3A3E377EFD2E4E92D21B736B80C
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,........*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Ynx....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yxx....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Yxx....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Yxx...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Yyx.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2691
                            Entropy (8bit):3.9985957741347904
                            Encrypted:false
                            SSDEEP:
                            MD5:E2BCE15A52AEF7CE909BBA2A776DE49B
                            SHA1:1A2BBC4A3EEE22F25AB1710928F5D8E920D4A860
                            SHA-256:24B6E6357AF144B6447F22FBC305CCD5DF5648A146EF4A63D425E6FB985DDE71
                            SHA-512:6E7741C0C9D0690DAA4A8ACD31C89DDC5BEB4D1D175248FED815B444352A8E24F28372B56FBB76F1599E00AE405A341CFEB74E99165331B526E869BC7EC90DD1
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Ynx....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yxx....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Yxx....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Yxx...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:03:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.985500324102967
                            Encrypted:false
                            SSDEEP:
                            MD5:AF1C92DDF9521383D6B4C2EF324B4200
                            SHA1:B6F3D56ABF37EC0817AAF8F96D2E5FA0BBCE06F8
                            SHA-256:B4A4C7B95B94B8AE339E3DD39B759E92CCA3161DE09BF40770514B6399295B15
                            SHA-512:9264942535ED10E32A2AF9A149FF917F170CADACC1DDD06C845AEA90B4A2CF5C023EFC1B2A3978D6EB4B3D42F98038F9C0A2285243048EA7937842D3C89650DD
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....'a...*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Ynx....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yxx....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Yxx....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Yxx...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Yyx.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:03:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9756308797652773
                            Encrypted:false
                            SSDEEP:
                            MD5:8EF1C2D2BCF9ED218037FAF8913411BB
                            SHA1:896BE64E0E53B4E46CDC543F18AAA3B43ECA8641
                            SHA-256:64EAC5DA90F8DDB518533BE772B4B0271622D13FF0724A39637F322C604CF143
                            SHA-512:54A2BB47EF555FD8C574F00A0CEB1D5EAA6C477C666E353D7C676C700166BAA7F068499A7321D66C6CEC9FB0052DA096803ECA415C8F7290FA5098ED908E3C64
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.........*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Ynx....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yxx....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Yxx....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Yxx...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Yyx.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:03:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9874623890372605
                            Encrypted:false
                            SSDEEP:
                            MD5:4F9551E708CD8DB76315BE7C04164DE7
                            SHA1:EB88DC57A3EF47336AC396DF0944F4B4FE953B8B
                            SHA-256:EC2950D2A5BBEE1396904E743FC57C13943B57C1D407658C1CED0102F5AD2269
                            SHA-512:6B86BA1A5DA2912EDC6C0CAB0010003C0F2EF0BB6B7AD485842C4B54961AF42E9548A504A264ABDF0D4B3C7B59CB1247E3E11D35E7B605FFC1647F5576724B3A
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....}....*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Ynx....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Yxx....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Yxx....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Yxx...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Yyx.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (737)
                            Category:downloaded
                            Size (bytes):19751
                            Entropy (8bit):4.600934272517048
                            Encrypted:false
                            SSDEEP:
                            MD5:86AD4482847E7938449CED5B0EDD8C0E
                            SHA1:64F2564F175E5351D9D6201A8B6DB74491DBE9F9
                            SHA-256:5F1DC887F8FA3248914156F87010FA7B70875C40F5C77DE95956BB83ADA63C3E
                            SHA-512:6BD9728C2D3EF7619995349D9BEF7437AE75416AED60B5E52FBFD29CA906752CDDBDFC9B1DA36ADD648E22C5885B2D5284AAC9729F516A8BD6A20D0D672A3468
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.research.net/r/?sm=MeeKO1NBiu_2FVNCxLo1_2BcIKxGw5enwPdP_2FhO_2FhM0N7ujsHCvZRnEXEpxEJRPB0mHI
                            Preview:...<!DOCTYPE html>.<html lang="en">. <head>. <title>CME Corp Customer Survey 2 2024</title>. <meta charset="utf-8">. . <meta name="keywords" content="questionnaire, questionnaires, questionaire, questionaires, free online survey, free online surveys" />. . <meta name="description" content="Web survey powered by Research.net. Your feedback is appreciated!" />. . . <link rel="image_src" href="https://prod.smassets.net/assets/responseweb/smlib.globaltemplates/15.1.2/assets/sm_logo_fb.png" />. . <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes" /><meta http-equiv="content-language" content="en" />. . <meta name="robots" content="noindex, nofollow" />. .. . . <script src="https://prod.smassets.net/assets/responseweb/smlib.metrics-client-bundle-min.9284b18c.js" . ></script>. <script src="https://prod.smassets.net/assets/responseweb/smlib.metrics-product-analytics-bundle-min.5633758f.js" .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1981)
                            Category:downloaded
                            Size (bytes):1014003
                            Entropy (8bit):5.038235055584842
                            Encrypted:false
                            SSDEEP:
                            MD5:8A01E80A9745FCAB040B8D3E21AE309B
                            SHA1:E9F5F2F70BD100740172786504CFD8030181681E
                            SHA-256:1CD7E62FF882C836349AF2D26CCB1FEA31B0B8E3F9F2A66FFB21B32685D00B7A
                            SHA-512:2419A19657FF0D9DFFF6BF2D4A5978D4C5158B385E8235A21EEFD357D1277B2537877538982D5C363EBDA8F17231EC00587EFF3A0F2D51E29636FFB23C506072
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/earlyaccess/notosansjp.css
                            Preview:/* [0] */.@font-face {. font-family: 'Noto Sans JP';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/notosansjp/v53/-F62fjtqLzI2JPCgQBnw7HFow2oe2EcP5pp0erwTqsSWs9Jezazjcb4.0.woff2) format('woff2');. unicode-range: U+25ee8, U+25f23, U+25f5c, U+25fd4, U+25fe0, U+25ffb, U+2600c, U+26017, U+26060, U+260ed, U+26222, U+2626a, U+26270, U+26286, U+2634c, U+26402, U+2667e, U+266b0, U+2671d, U+268dd, U+268ea, U+26951, U+2696f, U+26999, U+269dd, U+26a1e, U+26a58, U+26a8c, U+26ab7, U+26aff, U+26c29, U+26c73, U+26c9e, U+26cdd, U+26e40, U+26e65, U+26f94, U+26ff6-26ff8, U+270f4, U+2710d, U+27139, U+273da-273db, U+273fe, U+27410, U+27449, U+27614-27615, U+27631, U+27684, U+27693, U+2770e, U+27723, U+27752, U+278b2, U+27985, U+279b4, U+27a84, U+27bb3, U+27bbe, U+27bc7, U+27c3c, U+27cb8, U+27d73, U+27da0, U+27e10, U+27eaf, U+27fb7, U+2808a, U+280bb, U+28277, U+28282, U+282f3, U+283cd, U+2840c, U+28455, U+284dc, U+2856b, U+285c8-285c9, U+286d7, U+286fa, U+28946, U+28949
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):96504
                            Entropy (8bit):5.400338466754554
                            Encrypted:false
                            SSDEEP:
                            MD5:EF0F0B28D8E5BAD7258B80DFB3CC6019
                            SHA1:44C89F32B4C8B4C87446013D3EB34DEC3FE54C6F
                            SHA-256:5AEFCC68FF56D078478FC4E14F24140C2EBA2BFA03F79AC7C8897A1A4B67E1C4
                            SHA-512:AD4EFFCA730A4A02F1F81E1047498CC9717E362AB815EF4AD6D1E6A2D30377D55ECF148D72B4361AD3380238BAB4F83C4D40B96972CF09D999752BBE408CEA5E
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/smlib.surveytemplates-sm-polyfill-bundle-min.ef0f0b28.js
                            Preview:!function o(u,c,f){function a(n,t){if(!c[n]){if(!u[n]){var r="function"==typeof require&&require;if(!t&&r)return r(n,!0);if(s)return s(n,!0);var e=new Error("Cannot find module '"+n+"'");throw e.code="MODULE_NOT_FOUND",e}var i=c[n]={exports:{}};u[n][0].call(i.exports,function(t){return a(u[n][1][t]||t)},i,i.exports,o,u,c,f)}return c[n].exports}for(var s="function"==typeof require&&require,t=0;t<f.length;t++)a(f[t]);return a}({1:[function(t,n,r){"use strict";t(2);var e=function t(n){return n&&n.__esModule?n:{default:n}}(t(15));e.default._babelPolyfill&&"undefined"!=typeof console&&console.warn&&console.warn("@babel/polyfill is loaded more than once on this page. This is probably not desirable/intended and may have consequences if different versions of the polyfills are applied sequentially. If you do need to load the polyfill more than once, use @babel/polyfill/noConflict instead to bypass the warning."),e.default._babelPolyfill=!0},{15:15,2:2}],2:[function(t,n,r){"use strict";t(3),t(5)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (888)
                            Category:downloaded
                            Size (bytes):1071009
                            Entropy (8bit):4.955779393619164
                            Encrypted:false
                            SSDEEP:
                            MD5:88A0E6FA32F05EA1239A2A316DA7B4FE
                            SHA1:EBA2DCB801634B5500D3FBA839E5F0723F7B7AE1
                            SHA-256:DB6E9BACE9F2B705A8BE600F376A20BBFEC7B3B1E7570EAA93860BE3D4234748
                            SHA-512:0EA7D5C5703C1FAA5A35605C24F614E73362AF575247EDE4DF0E0422D84F861A950151263B7A45A0644DC266B331472242A677070B89E7C176E52A92860E0D46
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/earlyaccess/notosanstc.css
                            Preview:/* [0] */.@font-face {. font-family: 'Noto Sans TC';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/notosanstc/v36/-nF7OG829Oofr2wohFbTp9iFOkMQAewlpbGXhhyYs0QF3kPVyLylzU95vTq1Ltj5xQez1g.0.woff2) format('woff2');. unicode-range: U+1f921-1f930, U+1f932-1f935, U+1f937-1f939, U+1f940-1f944, U+1f947-1f94a, U+1f950-1f95f, U+1f962-1f967, U+1f969-1f96a, U+1f980-1f981, U+1f984-1f98d, U+1f990-1f992, U+1f994-1f996, U+1f9c0, U+1f9d0, U+1f9d2, U+1f9d4, U+1f9d6, U+1f9d8, U+1f9da, U+1f9dc-1f9dd, U+1f9df-1f9e2, U+1f9e5-1f9e6, U+20024, U+20487, U+20779, U+20c41, U+20c78, U+20d71, U+20e98, U+20ef9, U+2107b, U+210c1, U+22c51, U+233b4, U+24a12, U+2512b, U+2546e, U+25683, U+267cc, U+269f2, U+27657, U+282e2, U+2898d, U+29d5a, U+f0001-f0005, U+f0019, U+f009b, U+f0101-f0104, U+f012b, U+f01ba, U+f01d6, U+f0209, U+f0217, U+f0223-f0224, U+fc355, U+fe327, U+fe517, U+feb97, U+fffb4;.}./* [6] */.@font-face {. font-family: 'Noto Sans TC';. font-style: normal;. font-weight: 100;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):117601
                            Entropy (8bit):5.423705149123609
                            Encrypted:false
                            SSDEEP:
                            MD5:5633758FBA045DBF21531BB15A71758C
                            SHA1:9DE1EE01ADAF459EC0BA0E25E9C3E22CBC548771
                            SHA-256:608BCADB768801C50E1BDE3A1338427F3566C738E65F108CCC63FC75F1AB52FC
                            SHA-512:7468263193CB57D5337984B97ACDA6BEE0FE0BF676FD7B17BC807D2B585CB946FEE44132298109A3F25F928433C37DEB5D5E47658A523109ECD21B80C85F7D14
                            Malicious:false
                            Reputation:unknown
                            Preview:!function(){"use strict";var i={542:function(e,t,n){t.qI=void 0,t.xP=d,t.yj=f,t.Vg=function(e){if(!e[l]){var t={subscribers:[],automaticSubscribers:[],config:{user:{id:"",isAuthenticated:!1},dataAnalyticsAPIPath:null,loggingAPIPath:null,country:"GB",legacyWeb:"",gtmId:""},digitalData:d(c)};e[l]=t}return e[l]};var u=r(n(825)),a=n(385),i=r(n(540));function r(e){return e&&e.__esModule?e:{default:e}}function s(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,i)}return n}function o(r){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?s(Object(o),!0).forEach(function(e){var t,n,i;t=r,n=e,i=o[e],(n=function(e){var t=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1146)
                            Category:downloaded
                            Size (bytes):837063
                            Entropy (8bit):5.198115365610763
                            Encrypted:false
                            SSDEEP:
                            MD5:F139D7A0984B454090A4571E8823A91B
                            SHA1:3EF52E483443B2DF77057F6B81F86F32D6C8EE50
                            SHA-256:5F780B27CAA4EE4D21A77B3CD34D9BAA39D50AA2408056EE46C7FD4AACB959C8
                            SHA-512:5E434BBC77BAFEEDD002BEA0E870A0376780ED539729F1623B561066C9F8F224CDBBC5A72E276D0F94AC90701D90FF3204477DD6B2C1AD81958EC64E6288E270
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/earlyaccess/notosanskr.css
                            Preview:/* [0] */.@font-face {. font-family: 'Noto Sans KR';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.0.woff2) format('woff2');. unicode-range: U+f9ca-fa0b, U+ff03-ff05, U+ff07, U+ff0a-ff0b, U+ff0d-ff19, U+ff1b, U+ff1d, U+ff20-ff5b, U+ff5d, U+ffe0-ffe3, U+ffe5-ffe6;.}./* [1] */.@font-face {. font-family: 'Noto Sans KR';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.1.woff2) format('woff2');. unicode-range: U+f92f-f980, U+f982-f9c9;.}./* [2] */.@font-face {. font-family: 'Noto Sans KR';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d74a-d74f, U+d752-d753, U+d755-d757, U+d75a-d75f, U+d762-d764, U+d76
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (63680)
                            Category:downloaded
                            Size (bytes):63709
                            Entropy (8bit):5.162852996045961
                            Encrypted:false
                            SSDEEP:
                            MD5:2D09D544FF99B887E9F597CA431A04C1
                            SHA1:90FC7EB19DB95EAED5F47D0CF86014257C84C066
                            SHA-256:F7881A75620E37C46C00FDE1B869BCF805E3B90248EFB3CD2AA086127A7E963F
                            SHA-512:22FE5C37177B816852BA6DF07E708A81CC0A91C75B7BBE2B6AE079B43A6A2CF81D4EAD106ADA38FDB69B0122824BCDF790941361B46F039938162310CAB1C450
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/responseweb-base-bundle-min.2d09d544.css
                            Preview:.@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote::before,blockquote::after,q::before,q::after{content:none}audio,canvas,video{display:inline-block}audio:not([controls]){dis
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1572)
                            Category:downloaded
                            Size (bytes):42046
                            Entropy (8bit):5.418665738300007
                            Encrypted:false
                            SSDEEP:
                            MD5:4BCE3A9D790FCB1B3DEC0A44D383E467
                            SHA1:5FC47506CC45BC9A34DFF28C2D2CB18AF249DF5F
                            SHA-256:069712C53EB43FA9F55E61ABC5B07011191301F8CBD509D170552FEC4B0B29C5
                            SHA-512:6F08A4E3DD185F00893E8BC054E938331F09352B96F6A171C77E78104424732657C1DFC9BAF416F205F15D120C1563FAA2EB779B9EA37A6434D418ED004B9AD9
                            Malicious:false
                            Reputation:unknown
                            URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,700|Merriweather:300,400,700|Montserrat:400,700|Lato:300,400,700|Open+Sans:300,400,600,700|Droid+Serif:400,700"
                            Preview:/* latin */.@font-face {. font-family: 'Droid Serif';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbI2oqRg1oM3QBjjcaDkOr9rAU.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Droid Serif';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbV2oqRg1oM3QBjjcaDkOJGiRD7OwE.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                            Category:dropped
                            Size (bytes):4766
                            Entropy (8bit):7.5956401978732995
                            Encrypted:false
                            SSDEEP:
                            MD5:930A57A5A5776E91F784F25B017387EB
                            SHA1:97D110F5281AF19FF7F8DBBB09F5436D3B460BE6
                            SHA-256:67283FBD34FC8BB394256C6D1D6F6CE5EF6EAD71E19A201FC20C956746500780
                            SHA-512:DA3EF78069265D21A1F21C8B475104635C8F712BA2CE36543E89FD6555112FF15F9BA18EF090C0DACA618161E90B794ADA4353DD95A9E19898BB2A640E2B4B4E
                            Malicious:false
                            Reputation:unknown
                            Preview:............ ..........PNG........IHDR.............\r.f...OIDATx.....Wy..7....$$.]..}...m@}A..$..*.*.ZhK.@.R.bT..h..m.T@.IZ{wfv.;..3..:.qB....P...B^..{KSh.D.!q...;3k[.u.......'.u.Q...~s.s.X..............................................................................................N.[q.[n.[./....d...)6z.z.v.<.%.Z...<....0....)v...*_p.K&.*.8...........E..M"..:^.ZNL....[s...l._8...5...z;./o.<~....+%u../H.<(.*!.F...H.E.IIS.>..%..1...9w\..[,..G.....wM.).\.X.k....[$K..H....<!yX.O..J..<..eh..[n.....~d...>Sh..$o.|\.-. 2f....]...n=...._T.>~v.o...dS..|Qr....y.........M-.`.....x...tM...z.....(.;=.A*..%.&Yk{.5...^A..c......^*.P.I.. ..S.O9A|q-.W....q+....z.......O.....*...D..Y.fs..?...........<.M...'%..07i7...H......n)~..H....`is.....g.d..%V+..Vk.g..F...!.......G/....".A0:..|.7#....JB~LBV.......~$..d4........w}v.....e^...^.....6.@...z9........K.!yHro6/..AE..#.1..!L^....:.x.^M+..;wZ.]{z.._-...N..S.Q.[%....l*.O.2..v...$o.|D.Y.w.t.?...\....j..^.p.$].../....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5128)
                            Category:downloaded
                            Size (bytes):5129
                            Entropy (8bit):4.962106030721477
                            Encrypted:false
                            SSDEEP:
                            MD5:614C8463EA474A81E0F9592F3C4FE62B
                            SHA1:84A3ED8222FFD3B19654102FC99A70A9C9A705A8
                            SHA-256:6E24336B2C46212F552712F9388860EB4D01F99C94614919D30C03DF806B5899
                            SHA-512:C2DDC4C288140BA191B43204EA375AE5D6516D65C9DF26C718014C17775DB650890608F6F63E0E1BBD44E555AB025BEB9A4D4BDAE4578F7F1030C766E149535A
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/responseweb-responsewebPkgs-bundle-min.614c8463.css
                            Preview:.click-map_container{margin:16px}.click-map-image_container{position:relative;display:inline-block;max-width:100%}.clickMap--input{display:none}.click-map-image_image{max-width:100%;object-fit:contain}@media only screen and (max-width: 767px){.click-map-image_image{max-width:100%}}.marker{position:absolute;pointer-events:none;top:0;left:0}.marker-layer{fill:#fff}.marker-inner{position:relative;top:-13px;left:-13px;width:26px;height:26px}.run-animation{animation:flow 1s ease 0s 1}@keyframes flow{0%{transform:scale(1)}50%{transform:scale(1.2)}100%{transform:scale(1)}}.v2theme .survey-page .sm-survey-intro-text-container .sm-survey-intro-text-container-outer{padding:32px 30px 24px 30px}.survey-page .sm-survey-intro-text-container .sm-survey-intro-text-container-outer{padding:8px 0 24px 0}.survey-page .sm-survey-intro-text-container .sm-survey-intro-text-container-outer .new-button.ok-button{padding:8px 16px}.survey-page .sm-survey-intro-text-container .sm-survey-intro-text-container-outer
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25690), with no line terminators
                            Category:dropped
                            Size (bytes):25690
                            Entropy (8bit):5.324679599458998
                            Encrypted:false
                            SSDEEP:
                            MD5:A165823CE19E210D098673CD3A500BE3
                            SHA1:A7E865FE0E1DF069BE679A674D2C183ABD9F2008
                            SHA-256:46363740103D99445256B74206AA302BA5F543ADE69AC31901E2E7647878EC33
                            SHA-512:1BF2C40E01E85B28ED81FD1BAAE482C57E84BEF31E6407F6DA54D23EBC2247EECCB6A5B32BF1FBD91A144DD1F89DC50F3BEAE5458EAB36E4C31185A08F383413
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(M,o){M.ui=M.ui||{};var r,T=Math.max,S=Math.abs,x=Math.round,n=/left|center|right/,s=/top|center|bottom/,l=/[\+\-]\d+%?/,a=/^\w+/,f=/%$/,t=M.fn.position;function C(e,t,i){return[parseInt(e[0],10)*(f.test(e[0])?t/100:1),parseInt(e[1],10)*(f.test(e[1])?i/100:1)]}function $(e,t){return parseInt(M.css(e,t),10)||0}function i(e){var t=e[0];if(t.nodeType===9){return{width:e.width(),height:e.height(),offset:{top:0,left:0}}}if(M.isWindow(t)){return{width:e.width(),height:e.height(),offset:{top:e.scrollTop(),left:e.scrollLeft()}}}if(t.preventDefault){return{width:0,height:0,offset:{top:t.pageY,left:t.pageX}}}return{width:e.outerWidth(),height:e.outerHeight(),offset:e.offset()}}M.position={scrollbarWidth:function(){if(r!==o){return r}var e,t,i=M("<div style='display:block;width:50px;height:50px;overflow:hidden;'><div style='height:100px;width:auto;'></div></div>"),n=i.children()[0];M("body").append(i);e=n.offsetWidth;i.css("overflow","scroll");t=n.offsetWidth;if(e===t){t=i[0].clientWidth
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):105211
                            Entropy (8bit):5.264406887341003
                            Encrypted:false
                            SSDEEP:
                            MD5:A17EEAE3257239C918EDEA1E7466D0D2
                            SHA1:1994BC3B72C6FC130688FFD593C913EA05558187
                            SHA-256:6345EDE1DE8AE9EC09A174BEDB7158651B5045415C20C38D8A135F8C382557F8
                            SHA-512:9F6CE5D54026FD003CAB7A5B7912450FDAA0E49FEA8F19A099A061676A302E943440612F54CAAA0B24278F48742CC7992BFF35141E78E2EA8686F3F8FBCDA9B7
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/responseweb-jquery-bundle-min.a17eeae3.js
                            Preview:(function(e,t){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=e.document?t(e,true):function(e){if(!e.document){throw new Error("jQuery requires a window with a document")}return t(e)}}else{t(e)}})(typeof window!=="undefined"?window:this,function(C,R){"use strict";var t=[];var M=Object.getPrototypeOf;var s=t.slice;var I=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)};var Q=t.push;var W=t.indexOf;var F={};var $=F.toString;var B=F.hasOwnProperty;var _=B.toString;var z=_.call(Object);var g={};var y=function e(t){return typeof t==="function"&&typeof t.nodeType!=="number"};var m=function e(t){return t!=null&&t===t.window};var j=C.document;var U={type:true,src:true,nonce:true,noModule:true};function X(e,t,n){n=n||j;var r,i,o=n.createElement("script");o.text=e;if(t){for(r in U){i=t[r]||t.getAttribute&&t.getAttribute(r);if(i){o.setAttribute(r,i)}}}n.head.appendChild(o).parentNode.removeChild(o)}function v(e){if(e==nu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7813), with no line terminators
                            Category:downloaded
                            Size (bytes):7813
                            Entropy (8bit):4.877786634979087
                            Encrypted:false
                            SSDEEP:
                            MD5:67A5A705D74F10700725BE0B6833695B
                            SHA1:2F793AD459CA77CE3792D41DDFF73547196BBD9C
                            SHA-256:FC521D717EFA4D5E9BD31C098C23E046947B0958F12677833FDF657C74E80EF9
                            SHA-512:CC10D3A4F402E83A1302A45CC78EA6E1AC6D4E94A8402E7C209AC0F8C10CCF96B938DCF0EB35A0CBA8BC4D64CB1C4C8FFE29AD3A24991F06CA3D844762D101E2
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.surveymonkey.com/r/themes/4.15.2_5045338_no-palette_70829A0E-A06F-4E0D-9FE3-4AC8F58650E4.css
                            Preview:.survey-page .question-pre-set-icon{color:#fff;font-size:12px}.report-problem-container{background-color:#fff}.survey-page .question-preset-theme{font-size:12px;font-style:normal;font-weight:700;outline:0;text-decoration:none}.survey-page .question-validation-icon{background-color:#c00;color:#fff;font-size:12px}.survey-page .survey-rtl-inline{display:inline-block}.survey-page{background-color:#fff;font-family:Arial}.survey-page .survey-page-header .survey-title-container{background-color:#fff}.survey-page .survey-title,.survey-page .page-title-wrapper{background-color:initial !important}.survey-page .survey-page-header .page-title-container{background-color:#123fa9}.survey-page .question-matrix-row-even td,.survey-page .question-matrix-row-even .matrix-row-label-cell{background-color:#efefee}.survey-page .checkbox-button-label.no-touch:hover,.survey-page .checkbox-button-label.touch-sensitive.touchdown,.survey-page .radio-button-label.no-touch:hover,.survey-page .radio-button-label.tou
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 187170
                            Category:dropped
                            Size (bytes):46839
                            Entropy (8bit):7.99530741566154
                            Encrypted:true
                            SSDEEP:
                            MD5:FCC8D9D68D7DE728ED6743FA4AA2EFBF
                            SHA1:8C7C669643FB00410769CBA2C22EF3042A73103E
                            SHA-256:48D6F0D622A49BB7BB9B1905485B36A2D72C581C3D5DCEDC51E49B7ACAE144FB
                            SHA-512:E57C045320437D9E1C4E0962CED163DA941248DFDA61322D7D9F7C3E7E69B080335DE268E8380F5B0EFA4CFBEA28ADED2BC434F4D74A2EED9F692EB06F54B159
                            Malicious:false
                            Reputation:unknown
                            Preview:................Ymo.8..+.p0DXU....v.w..I.t.>x}.c..2i..s...~3.(./I.@?..@#jD..g...k...UQ./...K13......6*..p..8.*nJ.c.zzH.....w..,..P...$7\1#..eZ.n...S.....L2...-g..R..{~...4....ni#0F...J.V..3........(...q.I....I.!...E...h.G./s...t.K.2.!h..wIU2cE..w.0.sV.&$..1.x.rd..|....>..JI..?....,Km.z..V.}..'!..(....p&..;;N...=W...Z..d.t65.d,R1...m.]....HP..H..7...$`c..G%W\.....z.*.\Bp..<..c..y.(..G..z\..L...Ta)....k..\........t...b..L.h$>%...>\..E..Ov.......'...G.lktJ.E!.Y..!.....D..B..K..C...+$..|...1..|<`.....^d..=iPcL..bI...d..9}....l@~M...U..`.^[w2.".p..w.M41.....d...!.m.......:J..9.....4f.|3.5>..X!..Q5...K....a.....^..e... ..0.L..au(.X.....0.5...b..:.2.u.S...Um.6......I..b.+.!.(.....}}N.c.!...9]..U.@....^...B...p......*.x..._r.6.o:a.<....3.ZO..M....v......:>f.rJ..4..+......y.]s..k*+.~.a.X......=.^.nipa._......f.p@.....=.......4...4.L...m...n..%.-....%.V..$...=.Y....a5..p2*..Lr..i...P..:...6..\.I.8r._../k.>.....\<....j|.h.B..".....,......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):187170
                            Entropy (8bit):5.282209692204327
                            Encrypted:false
                            SSDEEP:
                            MD5:79BF5E00DA507C39D2F93CE54DA07750
                            SHA1:75A7552F10D7994CACCCE4364E7B15833CDA05A9
                            SHA-256:71A62BB3150B7A5F2691E992657AB8368FC08FFEBC9567B475A4B5B4E7C4618C
                            SHA-512:E15C42099428B9C81390205CDBAA97A695AF1ACE48C7AE1308568A1A2C6D816DE12E631702681B09E47D3C24305E327A40766CF1E8D2A671C783614801F3D247
                            Malicious:false
                            Reputation:unknown
                            URL:https://cdn.signalfx.com/o11y-gdi-rum/latest/splunk-otel-web.js
                            Preview:var SplunkRum=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(e){var n=function(e,n){if("object"!=t(e)||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var o=r.call(e,n||"default");if("object"!=t(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===n?String:Number)(e)}(e,"string");return"symbol"==t(n)?n:n+""}function n(t,n,r){return(n=e(n))in t?Object.defineProperty(t,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[n]=r,t}"undefined"==typeof NodeList||NodeList.prototype[Symbol.iterator]||(NodeList.prototype[Symbol.iterator]=[][Symbol.iterator]),"undefined"==typeof HTMLCollection||HTMLCollection.prototype[Symbol.iterator]||(HTMLCollection.prototype[Symbol.iterator]=[][Symbol.iterator]);var r="object"===("undefined
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):129127
                            Entropy (8bit):5.277755984505473
                            Encrypted:false
                            SSDEEP:
                            MD5:84FAE22FB6A8F1FCAC39A208BCA4578B
                            SHA1:DF7A5B0EDB134CCAE3C81A570E79BFFC3E7C11C5
                            SHA-256:D24877BB8B5685F1DA651FC9A824F1ECB24503230C74F349B7AC0EC3ABFBBC88
                            SHA-512:D3B6029D05C7E262DEAAC80D5E6D05ED912CBBF78394B826584DEFA8D03CC410E58390DC55BF1339F92A3A9AFD2AEE12473DCFBD670707628F6A9F026452C3A9
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/responseweb-response-bundle-min.84fae22f.js
                            Preview:var SM=window.SM||{};if(typeof module==="object"&&module.exports){module.exports=SM}var SM;if(typeof module==="object"&&module.exports&&typeof require==="function"){SM=require("../SM")}SM.Object={create:function(e){function t(){}t.prototype=e;return new t},hasKeys:function(e,t){var i=t.length,n=0;for(;n<i;n++){if(!(t[n]in e)){throw new Error('key "'+t[n]+'" is missing')}}},toArray:function(e){var t=[],i;for(i in e){t.push(e[i])}return t},equals:function(e,t){var i;if(e===t){return true}if(!(e instanceof Object)||!(t instanceof Object)){return false}if(e.constructor!==t.constructor){return false}for(i in e){if(!e.hasOwnProperty(i)){continue}if(!t.hasOwnProperty(i)){return false}if(e[i]===t[i]){continue}if(typeof e[i]!=="object"){return false}if(!SM.Object.equals(e[i],t[i])){return false}}for(i in t){if(t.hasOwnProperty(i)&&!e.hasOwnProperty(i)){return false}}return true}};if(window.Object.create){SM.Object.create=window.Object.create}if(typeof module==="object"&&module.exports){module.e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65522), with no line terminators
                            Category:downloaded
                            Size (bytes):91157
                            Entropy (8bit):5.030778498862865
                            Encrypted:false
                            SSDEEP:
                            MD5:BD187E279A19BA1B30B721B1CACC94C7
                            SHA1:B1A2DE551AB1B9FD5C4F7CED5C0C1BBA41306E44
                            SHA-256:34555AF86377792C0F50917B086F0065E78E5073F7237181C92C04B4E7FAE114
                            SHA-512:A25FBB70B8828C5E3CD6C420660E265BF6EE391B81AB07D5BFBCC41E256EC80E11A284895F65245D63BBEA62A448AD2424B3CEECCC367BD9AC335569759171E6
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/smlib.surveytemplates-survey_page-bundle-min.bd187e27.css
                            Preview:.@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}@font-face{font-family:'National2';font-weight:300;src:url("/assets/responseweb/smlib.ui/5.4.2/assets/fonts/National2Web-Light.eot");src:url("/assets/responsewe
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1486), with no line terminators
                            Category:downloaded
                            Size (bytes):1486
                            Entropy (8bit):5.507932400768715
                            Encrypted:false
                            SSDEEP:
                            MD5:9284B18C548D4050834CA2C7A36CFD86
                            SHA1:94ED1E5897536CA4971B08134C710961F3E1C3E3
                            SHA-256:C838DD3C52E27FED208897F8AA9657677B57CC6ED73FE229F7AAE5D572E5CA29
                            SHA-512:4AC66992256BA467659C9B6718D8C8FC54D3CDDA5E072B2905F346271373EF8E6DEB15115A0D87FA852CF4D96D6F026CC2717D7CE9B0AD6145198790B420DD95
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/smlib.metrics-client-bundle-min.9284b18c.js
                            Preview:!function(){"use strict";var n={825:function(t,r){var e,n;r.default=void 0,function(t){t.PAGE_VIEW="PAGE_VIEW",t.VIRTUAL_PAGE_VIEW="VIRTUAL_PAGE_VIEW",t.COMPONENT_ADD="COMPONENT_ADD",t.COMPONENT_ERROR="COMPONENT_ERROR",t.DATA_FETCH_ERROR="DATA_FETCH_ERROR",t.ELEMENT_INTERACTION="ELEMENT_INTERACTION",t.GDPR_ACTION="GDPR_ACTION",t.NAVIGATION="NAVIGATION",t.USER_METADATA="USER_METADATA"}(e||(e={})),function(t){t.NEW="new",t.CHURNED="churned",t.ACTIVE="active"}(n||(n={})),r.default=e}},E={};function a(t){var r=E[t];if(void 0!==r)return r.exports;var e=E[t]={exports:{}};return n[t](e,e.exports,a),e.exports}!function(){var c=function(){return c=Object.assign||function(t){for(var r,e=1,n=arguments.length;e<n;e++)for(var E in r=arguments[e])Object.prototype.hasOwnProperty.call(r,E)&&(t[E]=r[E]);return t},c.apply(this,arguments)};Object.create,Object.create,"function"==typeof SuppressedError&&SuppressedError;var o=a(825),i=window;i.SM=i.SM||{},i.SM.ProductAnalytics||(i.SM.ProductAnalytics=funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):129966
                            Entropy (8bit):5.251652568173733
                            Encrypted:false
                            SSDEEP:
                            MD5:A68D6ACC0C7F3DE0989F242559189C1D
                            SHA1:3E58577321FC9F5657D03F4A24B6B8B82DDD41AE
                            SHA-256:77E870DD37A97AFF3FF09BA46E00F023CDA7FCE3E4791E3103D4E5B401009333
                            SHA-512:8FF86DF73532B3138295FF02F1A6FC15B8583E064EF6B392B3CA2066DC01CF1740050CF103AF2B707509FAAC1D61BF390272B11A7A5BA8CCB5CE74EDEBDD9FBF
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/smlib.surveytemplates-sm-react-bundle-min.a68d6acc.js
                            Preview:"use strict";(function(e,t){"object"===typeof exports&&"undefined"!==typeof module?t(exports):"function"===typeof define&&define.amd?define(["exports"],t):(e=e||self,t(e.React={}))})(this,function(e){function s(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function t(e,t,n){this.props=e;this.context=t;this.refs=ae;this.updater=n||ie}function D(){}function n(e,t,n){this.props=e;this.context=t;this.refs=ae;this.updater=n||ie}function L(e,t,n){var r,l={},i=null,a=null;if(null!=t)for(r in void 0!==t.ref&&(a=t.ref),void 0!==t.key&&(i=""+t.key),t)oe.call(t,r)&&!ue.hasOwnProperty(r)&&(l[r]=t[r]);var o=arguments.length-2;if(1===o)l.children=n;else if(1<o){for(var u=Array(o),c=0;c<o;c++)u[c]=arguments[c+2];l.children=u}if(e&&e.defaultProps)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):9637021
                            Entropy (8bit):5.608565918872613
                            Encrypted:false
                            SSDEEP:
                            MD5:D1D9B522BEC6CA372DB5FC822380CF51
                            SHA1:9AE42C1F8A775E52341B122B34D1E228DD3FD90E
                            SHA-256:B115BD8641BC7DBFF0AEFF4C2055971C9F0C243FE7AFBC4675FCC35A804BE2F4
                            SHA-512:7CF24361013C18894335D460E4B7B510FA7E8E4BFB6E4C530BE4D4CFD810F1BB9E1C5D527C76D6BC3B40F335E2B65E99FF623D85C602F7798BA941E2208CB4EF
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/responseweb-responsewebPkgs_hybrid-bundle-min.d1d9b522.js
                            Preview:!function(u){function e(e){for(var t,n,r=e[0],i=e[1],o=e[2],a=0,s=[];a<r.length;a++)n=r[a],Object.prototype.hasOwnProperty.call(c,n)&&c[n]&&s.push(c[n][0]),c[n]=0;for(t in i)Object.prototype.hasOwnProperty.call(i,t)&&(u[t]=i[t]);for(f&&f(e);s.length;)s.shift()();return d.push.apply(d,o||[]),l()}function l(){for(var e,t=0;t<d.length;t++){for(var n=d[t],r=!0,i=1;i<n.length;i++){var o=n[i];0!==c[o]&&(r=!1)}r&&(d.splice(t--,1),e=a(a.s=n[0]))}return e}var n={},c={0:0},d=[];function a(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return u[e].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.m=u,a.c=n,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11718)
                            Category:downloaded
                            Size (bytes):11719
                            Entropy (8bit):5.192542588081487
                            Encrypted:false
                            SSDEEP:
                            MD5:751CBE6BE6301F55497E493877FD9B6B
                            SHA1:EED26322B1B47AD84579A786C4C93A64D4443C99
                            SHA-256:C9069A8C96318CD499F103903E980952B53FF2E1432D550B5135FEBA59A283DA
                            SHA-512:B575C76ED5443D46AA9A9D6429E95A9817AD883716F0F74953700BAAA3195CCD4529E480C24757E7C3CF510B5135EBF948AF688B8C13EB67485EC6F14A018064
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/responseweb-version-bundle-min.751cbe6b.css
                            Preview:@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}@-webkit-keyframes sm-spin{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(360deg)}}@-moz-keyframes sm-spin{from{-moz-transform:rotate(0deg)}to{-moz-transform:rotate(360deg)}}@-ms-keyframes sm-spin{from{-ms-transform:rotate(0deg)}to{-ms-transform:rotate(360deg)}}@font-face{font-family:'National2';font-weight:300;src:url("/assets/responseweb/smlib.ui/5.4.2/assets/fonts/National2Web-Light.eot");src:url("/assets/responseweb/s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 34775, version 1.0
                            Category:downloaded
                            Size (bytes):34775
                            Entropy (8bit):7.9940083222456915
                            Encrypted:true
                            SSDEEP:
                            MD5:13244BD99451605C61B32C9617162C1F
                            SHA1:0E76A3A33245D9276580C0B4D8ECAC07D9936E66
                            SHA-256:C7E022D03458278AABB7CE6892DDEEF5736041DE037D0D64ADEDC2EB1D82850B
                            SHA-512:DDF74FCB1A02F0F90B658A25BF5D7CA4A1478ACAAA3F72208BBD7E33A9D56DD04834A2B229FC2303ABCC63270D28D7B3DF2C26084DF3E5F981D54BAC56BDD442
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/smlib.ui/5.4.2/assets/fonts/National2Web-Regular.woff2
                            Preview:wOF2..................x@......x....3..3............H..4.`..`..Z.R..a.....P..;.6.$........ ........"[Ncq...C.m....._W2.k...l}y.X..`..$..V./.......zR.1...uc......\p..Ql...'....T&....(".0.....O.....B.G..r..6.3..+.q..k..t.9......$..M..L3.2....>..-#.<&x.,..{gg+...b....'.Rv...']l1...u...'~..C.:.X~.Q.D...j.8q6....&.A.C.d......u...Uu.#.....]7.)#.o(dq....@..+..)..l.#7..|.<XW....t....%......... ..A.....b!...y...Ux...T...(.S5.+....>@5G...7..NH#!..B.0..t........V.W..~.\...}.(..b.h....3.......$...>.,T...t.p."un.~..{.......?.....t[..Kj..)....B...-......s.d&#......*..*R.Q.E..e..~."..J..w...h.C+,k.....`|.....Z?.....+.|k.<........n.%).........z.....a.27..2qF..r.O._i.#..9...%:....h2.%..O`.....:...E...Tlc'!..sc..y:..z...J.O&........~...<.".>.U...n.LO+....<B.#t..Z......^........mI...P........`..-Q......x.s..X.....'!.-..?...?......h#.....>.....".*.J%..D".H$R_.;.1$.......Z...a.'..?..;#...)...Dp.:..j.+...u.VW.5...N.8.......^P..6]..L..s.%@.C...tU.....=.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 49040, version 2.0
                            Category:downloaded
                            Size (bytes):49040
                            Entropy (8bit):6.439005250816249
                            Encrypted:false
                            SSDEEP:
                            MD5:E9D8205FE803D030B9A100A62489A9F4
                            SHA1:2C4F29168FC62888AB469E98B939421CF1454B50
                            SHA-256:B1E3C25979AF743AB65B319CA301B8B37E4CE4BB4F40B95F5DE5E22840874718
                            SHA-512:04D9E2743B9697698536DAD77C6F20D5176EF069320D1E6828A4A5723D2C2CB5C3E885B555583BA1B0B9480E22905B51540D2508817858DE09E3BF76CB0514D0
                            Malicious:false
                            Reputation:unknown
                            URL:https://prod.smassets.net/assets/responseweb/smlib.ui/5.4.2/assets/fonts/Mateo.woff
                            Preview:wOFF...............D........................OS/2.......`...`....cmap...h...L...L...2gasp................glyf.......,...,.jl.head.......6...6..C.hhea... ...$...$....hmtx...D............loca...T............maxp....... ... ....name.......n...n...ipost...p... ... ...............................3................./@................@.........@...@............... .................................0...H.@.......A._.................................S.a.x.... . . . " & 0 9 .!"........... .C.a...............................R.`.x.... . . . & 0 9 .!".............................................Z.N.8........................................................................................................................79..................79..................79.............Y... .,..%.&".......3!2676&'.4632.....#"&5."&54632.......].`..]....)..H.(..............0.!!..!!...,,.0.......................!.. ..!.....1.........#.&./....37.3'7#.'#.!"............3!265.4&#..#.!.326=.!....ML....FB..5.............
                            No static file info