Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pensionforyou-nl.my.salesforce.com

Overview

General Information

Sample URL:http://pensionforyou-nl.my.salesforce.com
Analysis ID:1427885

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://pensionforyou-nl.my.salesforce.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,13516749381779812854,10782635695621455846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: Form action: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2 salesforce microsoftonline
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: Number of links: 0
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8"?><saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://pensionforyou-nl.my.salesforce.com?so=00D1t000000x74q" Destination="https://login.microsoftonline.com/a91e3...
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: Title: Sign in to your account does not match URL
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: HTML title missing
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: <input type="password" .../> found
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: No favicon
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: No favicon
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: No <meta name="author".. found
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2FHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pensionforyou-nl.my.salesforce.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: pensionforyou-nl.my.salesforce.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: classification engineClassification label: clean3.win@23/73@44/283
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://pensionforyou-nl.my.salesforce.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,13516749381779812854,10782635695621455846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,13516749381779812854,10782635695621455846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
52.96.37.210
truefalse
    high
    part-0013.t-0009.t-msedge.net
    13.107.246.41
    truefalse
      unknown
      cs1100.wpc.omegacdn.net
      152.199.4.44
      truefalse
        unknown
        part-0008.t-0009.t-msedge.net
        13.107.213.36
        truefalse
          unknown
          part-0041.t-0009.t-msedge.net
          13.107.246.69
          truefalse
            unknown
            sni1gl.wpc.alphacdn.net
            152.195.19.97
            truefalse
              unknown
              www.google.com
              74.125.138.99
              truefalse
                high
                cs1227.wpc.alphacdn.net
                192.229.211.199
                truefalse
                  unknown
                  part-0012.t-0009.t-msedge.net
                  13.107.213.40
                  truefalse
                    unknown
                    st1.edge.sfdc-yfeipo.edge2.salesforce.com
                    34.226.36.51
                    truefalse
                      high
                      sni1gl.wpc.sigmacdn.net
                      152.195.19.97
                      truefalse
                        unknown
                        js.monitor.azure.com
                        unknown
                        unknownfalse
                          high
                          www.office.com
                          unknown
                          unknownfalse
                            high
                            pensionforyou-nl.my.salesforce.com
                            unknown
                            unknownfalse
                              high
                              outlook.office.com
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  unknown
                                  substrate.office.com
                                  unknown
                                  unknownfalse
                                    high
                                    logincdn.msftauth.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      aadcdn.msftauthimages.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        mem.gfx.ms
                                        unknown
                                        unknownfalse
                                          unknown
                                          passwordreset.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            high
                                            identity.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              high
                                              login.microsoftonline.com
                                              unknown
                                              unknownfalse
                                                high
                                                portal.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  acctcdn.msftauth.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AaNWCMDAwMDAwMDAwMDAwMDAwAAAA-Ll1Zo-SYIXsQ20wOF1KFTcsY6A69-PUXWYm396_rRQunD4dbJYbOS3gl7VfOUJozBKXvYqrluWf-8LAKBmVfDqFB9xcqpHA77ul1LunuP_feHwiJSOEJliGCe3rcyCC5S70ZHwMPqcc2re3ZE-xgY9n_snAvBhSlbbJwDW3bwdeR9ZAywNzHX6X-_gpbKntk67bmKFkCGopJLNFos09FPEF-jWi6-BwR8KHMh-zlCj9L2-V5uaJ2O0d5GzQc3EZEw&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2Ffalse
                                                      high
                                                      https://www.office.com/false
                                                        high
                                                        https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=truefalse
                                                          high
                                                          https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2false
                                                            high
                                                            http://pensionforyou-nl.my.salesforce.com/false
                                                              high
                                                              https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638490239417255002.NjgzN2M5ZDAtZGVlNS00MzY1LTllOWUtZTM0MTk0MTRmM2MwYjg1MGIxNjItMjg5Ny00ZDNhLTk5YzgtMTg1YjAzOWRlZDM5&ui_locales=en-US&mkt=en-US&client-request-id=106ee258-69e3-49e3-8164-0efe825641d9&state=59iXsgFSPFqC-6vNR16c5jknV-Oe3CJbkTQ_ZhddvYEOnnmbtJonkqV0yRQScw_SsPip8Jdws1gW4JIz86V5eWK1Vb6FpKjxFlcieSDYw3QcmDhArJODc91jkq0YrgTLcKpWBAQeJv1GfrfYZ7mTK5PHr84bi6yFnQHTqAAle9bYqCKY4-XFxUNSBTwSDIvjkfo_2DGpAUEBX-UgBPuDwtwo9hZCr13SgSQKoikHH_GZzFQQFtnRLeYNmzEaPd1z-Y-A6hCQbcswnMdU1UMQeQ&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0false
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                40.126.29.8
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.6.156
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.246.41
                                                                part-0013.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                74.125.136.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                23.49.5.143
                                                                unknownUnited States
                                                                35994AKAMAI-ASUSfalse
                                                                23.192.229.198
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                13.107.246.69
                                                                part-0041.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                23.49.5.145
                                                                unknownUnited States
                                                                35994AKAMAI-ASUSfalse
                                                                40.126.29.7
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                152.195.19.97
                                                                sni1gl.wpc.alphacdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                184.25.165.167
                                                                unknownUnited States
                                                                9498BBIL-APBHARTIAirtelLtdINfalse
                                                                104.208.16.91
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.213.41
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.213.40
                                                                part-0012.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                40.126.29.14
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                34.226.36.51
                                                                st1.edge.sfdc-yfeipo.edge2.salesforce.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                142.250.9.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                40.126.28.22
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                40.126.28.20
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                172.217.215.95
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                74.125.138.99
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                74.125.138.102
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.217.215.113
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                13.107.246.36
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                152.199.4.44
                                                                cs1100.wpc.omegacdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                13.107.213.36
                                                                part-0008.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                51.105.71.136
                                                                unknownUnited Kingdom
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                40.126.28.13
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                108.177.122.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.16
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1427885
                                                                Start date and time:2024-04-18 09:57:54 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:http://pensionforyou-nl.my.salesforce.com
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:14
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:CLEAN
                                                                Classification:clean3.win@23/73@44/283
                                                                • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.9.94, 74.125.136.84, 172.217.215.113, 172.217.215.138, 172.217.215.101, 172.217.215.102, 172.217.215.100, 172.217.215.139, 34.104.35.123, 40.126.28.22, 40.126.28.11, 40.126.28.14, 40.126.28.18, 40.126.28.13, 40.126.28.23, 40.126.28.19, 40.126.28.20, 23.192.229.198, 23.192.229.205, 40.126.29.8, 40.126.29.14, 40.126.29.10, 40.126.29.11, 40.126.29.9, 40.126.29.6, 40.126.29.15, 40.126.29.5, 172.217.215.95, 74.125.136.95, 172.253.124.95, 64.233.177.95, 173.194.219.95, 142.251.15.95, 74.125.138.95, 108.177.122.95, 142.250.9.95, 64.233.176.95, 64.233.185.95, 142.250.105.95
                                                                • Excluded domains from analysis (whitelisted): www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, aadcdn-msft.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, clientservices.googleapis.com, aadcdn-msft.afd.azureedge.net, aadcdn.msauth.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, login.live.com, aadcdnoriginwus2.afd.azureedge.net, login.mso.msidentity.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • VT rate limit hit for: http://pensionforyou-nl.my.salesforce.com
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.986360199790165
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:659609336917BD92FB9EC28BAEB9733B
                                                                SHA1:C4BB6DE0C53C82042EA0F0124D0C63FFD186CBF3
                                                                SHA-256:0ABC551527E7E46850BC10BE84E6700386607E87C6F9781C920CBBCACC6BF9DD
                                                                SHA-512:CDDC4A37D2F10BFC70DCA42D9EDF7FD5DBAF3867D4D60AB967F7B5A7E24B3F92DBB57F2F77486D35433485488CF4B67A7DE0AD60883CE19190DD4A436E231081
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....]].1f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XM?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):3.998358762493978
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7ABBB56AAC685F8D8E3B879B8E54E533
                                                                SHA1:99FFA9BB9726F19DD7C0E570A9BFB2EB76E28A9C
                                                                SHA-256:D255F7EAD9385121A06101C7FA977DFF47AFBA00F15D4C3CC314B19D68C2E4EB
                                                                SHA-512:0F4AEF1682B99E595484879D05FEA076D7C9674F42E3F9E6738705D7BC23E1D03CEEE763BBAD869A57DFB279D88F91334A4408DA77F8A238CFAF65A34C70C9C3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....@>.1f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XM?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.009228674785124
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D6BC3E6C509279F8F5650D0A5AA94300
                                                                SHA1:3089D0AEA700BD79107D052C3A678E6327CAF711
                                                                SHA-256:C982BE77DE358DE067FFE0A279D9E9716602DD740A14869A5430A493F59514B1
                                                                SHA-512:0436F3234DF81D9A1506235F5F39295443057861A0599505D395D27D278E1CF9EC8EE81A992DDBE265B63B7722736F342C77AC66B3446A514CBE750C6FD1221F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.998584556162028
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:10269CCB1E2C8F0AED4AAD9C42181FEC
                                                                SHA1:3CA9C765879DA79833092AFCCACF046D0C737A88
                                                                SHA-256:4721F91034FE87692B7801E57B20C737B550ECEF24E3717F686CA3F878029646
                                                                SHA-512:9C2C1766BE09CECD5F23E08A8447D1D45B32445C1B87BC0B121ED38F257BC8553753240378E5A8F642FD8FB9F4D336C690D6D084396A5F4A5214D2C26B2EE860
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....k..0f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XM?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9886452806705766
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1CEF302A7571B25990183906619DFE67
                                                                SHA1:5C27EFE0267A6A75360FD6C9B1A5E77CD21C6605
                                                                SHA-256:BD0A84855767F3202CC7078F00AA7C333F6F2579131FC6DD8F001F86262142E6
                                                                SHA-512:31ECF41B3F613161106F46A1251F33615F8C294001CE017919818A8A6E3A72582ABAA723E2852DC8CE271FA5D80E1D96319EDA8C907A2367EF50B30E68D9D9F2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.......1f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XM?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.9984420892559434
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4C356C85ECD877A0F069EA4F8E3A8838
                                                                SHA1:72D0C7D9E68EE45B6573AEBE03763DCC7B4B7992
                                                                SHA-256:F6B313D06E26B9D0E554AE424B3E7DB4AB00CA5FAF5DF6A366F0573BA60B7BAB
                                                                SHA-512:58AF0CD5CD5346F33EB842D0EBF133567326424740C4DDCA8CB740A21BC5913EFBCE4BF226ACD8969E9BDCE5063EE076854B4DD23C9823C18C2D62EF2F1EE9D4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.......0f...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XD?....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL?....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL?....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL?..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XM?...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                Category:downloaded
                                                                Size (bytes):171486
                                                                Entropy (8bit):5.043877429718187
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):2347
                                                                Entropy (8bit):5.290031538794594
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://login.live.com/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):3651
                                                                Entropy (8bit):4.094801914706141
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65394)
                                                                Category:downloaded
                                                                Size (bytes):91802
                                                                Entropy (8bit):5.3603835700392946
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:06423867592D7246B2509B064482709F
                                                                SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                                SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                                SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1864
                                                                Entropy (8bit):5.222032823730197
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6109)
                                                                Category:downloaded
                                                                Size (bytes):6114
                                                                Entropy (8bit):5.808361964281078
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A6F9515238FA78237A210B4A259529DB
                                                                SHA1:1992248B6B98300DF7A95CA11DBF65E0B0AD9E5E
                                                                SHA-256:4B9F445BA7C3E5097F266B0FCB6A3CAA0500F2FD549F9825F07751C670F42FCD
                                                                SHA-512:67AA674AE3F57FD4B2C8A33BC855C032FA5B6E5CA25A4A9729EAC5D9258407F9E5EC5CB646E92934FCC94C049C8983B5E7B0919C037DE993D2647AC822ED8AE1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                Preview:)]}'.["",["goldman sachs bitcoin halving","fire copenhagen stock exchange","american idol contestants","lions uniforms","xbox game pass","oberweis dairy","hgtv rock the block season 5 winners","hades ii technical test"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1944 x 605, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):806851
                                                                Entropy (8bit):7.986664723361865
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:28681BB4869C6E131D17D1A710C0EF63
                                                                SHA1:2D5DEDFEA72550D7520E233D63CD7C4A5E8158C6
                                                                SHA-256:8881250B52DB473744C4E676565E494DA739C60C7219BEE170EDD1314ECB113E
                                                                SHA-512:3D9EFDBBDFF2E4B138AAD290DFA69A846852EA5F745CAEC3AD1AD95E9A10ABFE931172123D21607E8EBB9E878D7D618F1324A3697B0CAF5404EF8A3845FB7F50
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/value-consumer-mreb-28681bb486.png
                                                                Preview:.PNG........IHDR.......]......C......pHYs.........&.:4....sRGB.........gAMA......a...OXIDATx...i.-.y..>OV..].....F/...n..I..%4(.0-Q....&,.....f<.g.P...<.K3...+.#y4....%.-..."A...bi.....]..S..*3+...n....u.....=....L"....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):26288
                                                                Entropy (8bit):7.984195877171481
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12164, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):12164
                                                                Entropy (8bit):7.974502474637253
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:36AC9A2365173B647657AD829AE64FF0
                                                                SHA1:F8966E2EE4C9CFE92B5843D8C27BB7BED98BDFC9
                                                                SHA-256:633894CF845287F205F1B5BD26B7667DDA186695FCE3D789306F30C5FBDB14B5
                                                                SHA-512:9F8C9EC9BB230D577BC751133040EF6FB78185C5310300A420E389879A7ABEE054095C60BA2A66C6FF3A7AC4FB59B7433A733FCEDDB72425D3AEB8229EF590FE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semilight.woff2
                                                                Preview:wOF2....../.......[.../#........................?FFTM..&..... .`..z......X.+.....6.$.... .....p..O5l[..n...8m.Q.l....d...S..Gk.U..#.S.T...#.....>y.s[t...b...r.....M..u......x......Yj........;...a.....wGH2K.......b.q..@/..Rp.v.................'.T.lA.d.,EED..j.W....kY...e._.......N.6...(.=..0....s.8...4.((*..R.tkv.{Q..D.*.*..w.?#0.XvTD......8.. .,.......y.T....5..SBr.,h8.G.b..CQ.P...3L.4..~*.k|.X......+......mN..us7.Ksk..........|......c8@.DF^.|....!#.B.T..............2...d...2.9.=..@o.8H.2..".....V..C..{.........1.>.F....`....A.Q.:..'.#..zr.sT.P..3...K.'z.....<..L.%...V..y.i.4.;.Xv.1...N$@..n.1....._.\.x...x.x{..:..V.....[.@@..b.....@.9...-.9. :.,...,p...v..H...4..x.B..[.s..M7.X.ww............g....<...q;].'.....UUG.w....4)...Jg.Y.r65.fvn.6_7.....g.w......zU....M.RZV.M{F{.M.8._.)p.6.YwH..Ohk~0. .-.*l....A..9g..sC..}m.4...C...QJ.vP._3H{......rwn.<..3I~.v.t.+..'K....@X`..)...........I!Y.B....j.]y>........... .`.*5i..4./..../ ..T.fR.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1592
                                                                Entropy (8bit):4.205005284721148
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):7115
                                                                Entropy (8bit):7.963812060299321
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:747D2C674F731EDFD2779D83C8532E24
                                                                SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/store-buttons-747d2c674f.png
                                                                Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 4742 x 2732, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):5512214
                                                                Entropy (8bit):7.93295929029254
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:288E7C77D34B03F527AE7CEE40FF431B
                                                                SHA1:1D35DCAC754498FED1249D89D3B144FA7BF8E9C9
                                                                SHA-256:1F7D1FEC9454C08DD4410CD124B215A214EF29BCD2DB7B3BD293564814DB3831
                                                                SHA-512:489F37E7D85C84A2AF3777C9A2F182B113F6A28EBC25D09F38C591B995C140E8F32F903D950BF1D3242B7A027D82FA68D4E5A14E8BFC6893394A415668A88D07
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/unauth-m365-hero-treatment-b-288e7c77d3.png
                                                                Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.....6v...J..JO....M..s...'.d........$Y..T....?~.R.........O........E...k.......}....8xf...........bx.._.-9...S.v...U.W.m94....x`..;..g...<.......G...~...'....)'.A..U.....g...R.....|...!......w...^~.:.....P..$......+90.O..KNm..7w.....P.O...........d...../....{...[.q.Ol.........1.&..|0.V.....Y.....o.<.%....O~J..N.....x..V.......g>.'.h$.....[.'...@<.U............<.....A.`....C.7...E....W.A.5...q...5T6.....b..gV.3h...e.~...--i..0.Z..p?.:...?....?..O...O?.2..g.Q..q.x.?^.....<^$....43OFCQ.D.2......9.^...jB~...b.....c9A,.|d......9...W...s.s...*t..q;....]..z..}.W.....y@...sC.?h\..p..!.:!/........QD....q......U.....a.D.z.Uy.^h\......U..~..1..........G...aw...r.....)?m.9..:...2....<.|..W.XU..Yg......'.a.....'.y).}=.uZv..y.1.hO{...|D..9.N.....>~\..Y...v..h..:..uf..:.#?.....C..............f...}.;....m...y.2../..{.b=.....8.*..'...X....Z.T..un...?.(;..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 465, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):148686
                                                                Entropy (8bit):7.987951917839581
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2889DD4E93EB0D623EBDCA683CC580C0
                                                                SHA1:26905637AF861A3912FA3146C332C619C51911ED
                                                                SHA-256:6F3E98554F2260D834BCD6AB038AC6285945999A23D8071DCB2FC391CBA080E1
                                                                SHA-512:E7435F8D124E88AA7DDB7466F3B17960A79159A551D98EE95C062834A05F1F090553258A042351D482B12EC1C45304F735EA740956567E8DB186C9BD0108DB76
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-1-2889dd4e93.png
                                                                Preview:.PNG........IHDR.............2..:....pHYs.................sRGB.........gAMA......a...DcIDATx..}..$Gu....y.vo/g..)..6A...&'..M.c......?6`p"..M2.`...A.B9........w.._.......gfwvw...].t....U..{....."D..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D..!B....)..!B.h*PJ.zK..P..TKJ.>y.H."D..!B,.!.......F.......u\.I..fH.C..."D. D....$.....J......I.'?.B.d..!B......"D#C%.p.m..u!=$}}}V*....+.....u+...DR)...'.._.=.y)......!B..."D.f.#|.-.....y..^..cG.....e.'>.o.....u.6l....[.zr..1...{...FD......d.!.../D..!B..."D.A.8..G.]$..!!L.e./.......f.........8..|.;.K$..`....b..6$..{n.I!.HBq...$. ......$..."D..!B...b...7A.8....-1......"..QI M......<..G>....n2............o.eK.....TJi..XZ.....RW{.d2D..!B...b...4N....d....fU..K%B9===...o....._..3Y.....V.J...S(.dy.PR).%.k.....=e..!B...".2.C....$.......~.N.+.H}....w.....r.-.|.+^.T*....>v...k.....'..J9L.....U.!B..."D..!..U.'.C...Cb.D..{...bI...=.c.=...o....DbGKK.Z.....mGI.....R*.v..3D..!B...".".RaC.@r.)fY....H..C.+-sss.....S~...1.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1056 x 867, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):806865
                                                                Entropy (8bit):7.977948354918011
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CC7E47BD1741DED90D275A967945E218
                                                                SHA1:0D3EBCDC632F65102C3B1EDB09C010BDE66DECD5
                                                                SHA-256:ACDC08329C303E443959983A59B283081B71A86D22D1C064A8B14F8A53BD2264
                                                                SHA-512:99630C8931ED2591442161F909F7D7CCF0FEF5F2921248CEE8444ABA07F77209A4054AF8FE1FD711A8D16DC0BBE016FD7C1F43DB8D49B2977BD1B2F4E3FA5EFF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR... ...c.....{.k)....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..y.mIv....|.<e...PYY9g.P#..H.......S....C !.D..D(...`..M..n.[..FAr..M.6.d..T,.UY9...|......E.s.}..-..jX.>....+.Z.{....ND.H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".(.>....D".H$..D".H$...X__.......*y..'....ZXXx0...D".H$..D".H$......_\.....~x2.<.....~..?..N....l6+.^....D".H$..D".H$....=..=._.._8..m...........f....`....~._.>L.3..2..H$..D".H$..D..E.....w....|daa.#...............q...i...eww.y@...H$..D".H$..D"1G.~...{.S....\[^{jaa..x|o..?<.....J...l .0.B.{..m:......!...D".H$..D".H|'......~...............F.i.c8...\`*E......).Wj.........{...v...D".H$..D".H$.S..O.z..?..k...7.<|..a......|
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 11 x 20, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):256
                                                                Entropy (8bit):6.69656015517743
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:090A700C0F3FEEFF4460B4B77AB5C7B9
                                                                SHA1:BD486094CCBAC3E703F0648495440F3F2E6F5F40
                                                                SHA-256:81DD42197F137D54B0833FB24AAB0C9A05AC07BD4AECEC3F79AC281BBC46B64A
                                                                SHA-512:266FC659FBB46107A8C819FA47AE79EFCB1488AE8530C87DF1790171A1CE5FF17363583E49A054A7E3FCF8EAFC80731C3F6213D21C83D0708EF9BF017BE8E649
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/facebook-refresh-090a700c0f.png
                                                                Preview:.PNG........IHDR.............[,.h....sRGB.........gAMA......a.....IDAT8O.1.B1..W....=<.7......kh-.@...NQ+...I....A-l..v....D.......Z....W....6...k....q..'.sL.uF::#.....<uzZ.z..Id....<.U...}..]..o..1.?.,p.V...aM.....y...u....:w. ..N.1h........IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1131
                                                                Entropy (8bit):6.4661643982206325
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:33305B0D90662F816FFF068E3688A4DB
                                                                SHA1:6F30AD31DA07FAACA2D2BD67D8189F6C36E816CA
                                                                SHA-256:207F50299063FBB1F3B17BC02663CC5E8FB3B385E8EA29919D1AF13A7BAA6247
                                                                SHA-512:D9B9B0807B8FC500F50C419C007B16579B43DE316C26C398FDA8406404192F9068F21523BD088524203E36C749D516C5B8FE99F83746D3C1C5EF216D2BD58EE7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/blog-33305b0d90.png
                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:D15367BA690311E8A2BCC45AE44EDC95" xmpMM:DocumentID="xmp.did:D15367BB690311E8A2BCC45AE44EDC95"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D15367B8690311E8A2BCC45AE44EDC95" stRef:documentID="xmp.did:D15367B9690311E8A2BCC45AE44EDC95"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&Jy)....IDATx....0...6.'w.l.....c.Fg_!.g.:::9.c.APj.r.....6.q.._..\.K....F. ..c+t....a%.A..@'..'C......9....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1776 x 472, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):331630
                                                                Entropy (8bit):7.988345217971302
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7828E225282257B91AFAABF588DB7C21
                                                                SHA1:214A29D06CFF13E63E45FCCABDAA43470484060B
                                                                SHA-256:62126C9DE11EC402A4EAF3CAA6D94C1BF77D3DB15615C6A4BA6218C483995297
                                                                SHA-512:0784219B8E06900A1BB019140BA10B42666B30BC86BB6B1B93D90903A2E0708CDC9AA1AA94964383A972C0F66A45BE10AAD4D50012ECD929810BCD724422ADD3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-commercial-7828e22528.png
                                                                Preview:.PNG........IHDR..............h.>....pHYs.................sRGB.........gAMA......a.....IDATx...'I.'d...aV..n.v.Z....%...H.=l.Hs..-qG.....@..O...$...*....J..a..Z......f`..wS3..3....p....annfn....^f.G....nnn..?...=......... .xE....q.....-A..$K..z.Byc<..p.v...2..]......z..*.._.a.^-.?.....p.^...o+LJ...?_...z.i.4._.....X.MGA...$.3.2/...i.Ie."U..N.w.....Zu..[.<..H.g...[D.{..N..^..[.a.v...d. .Dl{.-J.........x?..V..M<.|.Z..U.0..k_I.M.Sy.Z....K....>..:....$.B..-Z.$_...0..g.{BUj.>'./..&.]....700000.A.oYs.L.`...:.].t){n?AH.n.w......u.y../.....+f........8.......].Gw.HGy.<$..E...L..r.".v0............a.]th..o./t.F.4.]l+A..h........q.....4..l...nSLk.....x..Ia.....Y....d)..UaJ.<.~.(......R.....9.$..w.~.Q...h..|..._;..<.3..U..w.....(...DJ.i4%T...B..ir.]/....k.f..'tb.....0....<$<.c...GZ.....D~.#.v....s..H*......>..e.......r.s..Y.....q.yw....!....}Aq.b\\.\3...........x...-...E.Q.g......n..6f.........Y../$...D..x..$..8.3..s;.f....Q...(:....oK..6;.hyYe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 658 x 467, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):301050
                                                                Entropy (8bit):7.996624426910608
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:C4EC327B9E9D1FB0CE56254C891F03FE
                                                                SHA1:EBA0D651E385679FB08A2AA54D25F19AB4EE4448
                                                                SHA-256:E0D79790DE989C7AB117D4DBA27E0964B9B7C9B496EE6F8DF2476D3A98C55EA5
                                                                SHA-512:39949E1BA748358C928BE6E562BE669C8DF11ADFD3650E37999760E7FF318375F3EB08FF3B12907ACBA68061CF46A8ACF037C41CB8575E8782FBFA4D7C0CB08B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-c4ec327b9e.png
                                                                Preview:.PNG........IHDR..............d.2....pHYs.................sRGB.........gAMA......a.....IDATx....dGy'.U..7..Q#i....B !.bcl0........g..Nk..l..]..N8.Yg...b.f.2...B.H..f49..9...s.}.N......H.O...'T:U......J*...J*...J..8x~..!.;..P...u........TRI%.TRI%...xx...Dz.`$.._..t?..?Oo..[o.....@.S.8......z..W*N..|..TRI%.TRI%g.s.H&..A`...P.....G.......?.....j.7}..}&PI..0.~..L..1...........TRI%.TRI%..y..IUM...C2.H.p....bx.._.}...,..$.....O.}..y...(........[..3U...I.&.*t..b.d'M..J*...J*...(.U........M .. .CG.pnn......k..P.....7......t.N.*.l......{...v............I........_.7.......P+OZ.P....{e.YI%.TRI%.<..9.H. .>...K.C0v..3..F..c.Y.Z......m.w5<..q......7.|smtt4[.n._^^..{.....%2d-..D...!..T..bRqL5NEJ.av..G.rW...TRI%.TR..Aj..s.0f...1PC.g`..]..(.FFF..._\....i.]u.UC.<.....d.......d...n.!.:t(.(t-b .{.n.......{.........X.....(......`,S...Sp........J*...J.pyN.Ic...q.u.a.Gji.....3,..z...A`._.._j...........Qu}...../ +y...~....~..G..u..24....HR... ..;v. @..|....@.<.,....c..[
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):315
                                                                Entropy (8bit):7.022483950744116
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:02734A460C03D20B8C4AEA1D9A7B7DCD
                                                                SHA1:0A642B81EB3E0F66D2D4CDC49339C3A60845B427
                                                                SHA-256:E495966DD87033EC1E3F55C58062DE559B251AAD1CABF20DD2AF44CD34675CD6
                                                                SHA-512:1E4A8E8812BD061828D52B106AD91A03FB49B55A051DC0D433C731CE3F3A968A3C2BFF63B2FACDC8B220D37169FDB88EDAED6802667C6F0672B8941C05D8B958
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/linkedin-refresh-02734a460c.png
                                                                Preview:.PNG........IHDR.............oU.t....sRGB.........gAMA......a.....IDAT8O..=j.A...Y-$.""........ ..Y..x..A...z.....[{O`B"B@..t.......[....L..*.j.........,].*.G..z..`...%^qS..!.w!.P.....gd.......$>1.?ts.......|.6..X.......=....J#.\.....+...w.r.&.Q@.C9.*...a`.j..Y......mw....c^.>.H.E.RG.>*..5....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 442, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):281677
                                                                Entropy (8bit):7.994493498562249
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:8D9F5D5CBA3C50EBD3B2F94D685705E1
                                                                SHA1:2261DFE2845C05B21AA21FADFD5B2E19EFE7EE6F
                                                                SHA-256:5E4E6DDCF74CD9E1E8985666CDBA1AEB786A7560D15FEB89C1B608E0ACB1FBBD
                                                                SHA-512:94415889569699F79408DC2759A13BFBCF1CDECF4D1FECE35B2667BE59E232354893EF5CB2F89BE46A2562474B1D3CFFF001D705B39DC99B5E3016D4AA179F43
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............P.......pHYs.................sRGB.........gAMA......a...K.IDATx.....,Yv..w....s...}.7.........5..d......f.....!...|...A..#.$@B...V....[.n.u......"...wDfdd.9............d./.k.....K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...&......O..i"x....?.i#.......7.@b.%.Xb..M-..&..6.:A....W/.t.......?..z..=..f.iLOO.g.5N.>.o.....W.(-..........{..~.xz.'...#...K,...f!.....j ...._..}...?...._.._cH4....'..8`.z=......_...(.>y.h.P8..Hg2G%<...'...#.!._.M...s...lo...._...n./?..[..SO=.Z.%}.d.4.4G@2...P&.Xb.%...D.L..k.....@.ce..j..j)U.^..S?5...~.()..fs..l;u.0..h..i.%.9.b..4....J_G..@x).q^.w;.N..v.u.....|...o.......r^6......\R(C....ps.%.Xb.%....".{#.:/..x|"HI...x..9..................);........$..t.z7..z..'.2..6...}.....Z.K7.........i.R..R.=..I..0).0..e...%.Xb...,....(.\.....=uN.k........._.....q.GK...-...0..D.R.+...r...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (656)
                                                                Category:downloaded
                                                                Size (bytes):661
                                                                Entropy (8bit):5.082297070312129
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3AA2149E6B511D366436A58382E74DB7
                                                                SHA1:791563E8B674A2C2D987F5994A690C053934C948
                                                                SHA-256:8911CE1836F07068D68EFB80B5B902981CFDF5F322BF3809479A06006D6D8CF1
                                                                SHA-512:9F969DD6E4F05F3346560AB52188FF28CB5CAD51BDB74F763D729125CE8CF1685258278A52E690C2C4CBBEE301E240D2A2BE9C6FD3648D1993A607EBDA88755B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=office.com&oit=3&cp=10&pgcl=7&gs_rn=42&psi=CxO8DearuszCllaJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                Preview:)]}'.["office.com",["https://www.office.com/","http://office.com/setup","office.com login","office.com setup","office.com 365","office.com email","office.com templates","office.com admin","office.com smart art templates","office.com download"],["Microsoft Office Home","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1350,800,602,601,600,554,553,552,551,550],"google:suggestsubtypes":[[],[44],[512,433,131],[512],[512,433,131],[512],[512],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3974
                                                                Entropy (8bit):7.902382111689997
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):410
                                                                Entropy (8bit):7.166043342547068
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5D315A943EDDE6D106F708567518CF48
                                                                SHA1:FE0A3A55831FDA9497AD549503AC9BFF9F2502B5
                                                                SHA-256:9EDE85D6C2139703E1A1DFA94105F6063607BC0F2F53CFB98D30DAF90134BC51
                                                                SHA-512:7D33372072B736066F18A3160B0ACDE7817DADF3BB1B8A936BCE7C4FB27A79F0923901DFAFA1C5167D991FA3C0255F7FDA8E6B607141B8F216A20909DC8AF8B0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.....................sRGB.........gAMA......a....DIDAT8O...N.Q../.l..Z.k.;.<.".`|.BCmb.H..6.*...<..\r]w..r./wv..a.fw....QL.\lv@....k....C.....;.M?.^.....B...c.p.......Zz...&e.hv.nE_0i4.........!.z..aJ/1^v.....DO|.....{..S&Ex.e....hx...CL.=jR..^.!S......19..IUj.9qkL..E.c...L....\.>9n.L.QCm...z.W.Jo.h.x.M1..)19...........c......^......H....9}8.g&.^...u..lT...!......1j......IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                Category:downloaded
                                                                Size (bytes):17174
                                                                Entropy (8bit):2.9129715116732746
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3475)
                                                                Category:downloaded
                                                                Size (bytes):3480
                                                                Entropy (8bit):5.827315405218452
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1A8877D220EBAD742634A54F633FB4AB
                                                                SHA1:D19D5284DDEB6B960738D65861CEA31208D1216E
                                                                SHA-256:541C619F902D06E3AAA41FD63A5CC260D273EC4595BAD8A74317ABC72836F413
                                                                SHA-512:CC300B093D73DDC6128D233148F43B598D1B57AB2DD1D71682A55EFE63B8B465C01C4E1C971B7CE862CB989B947A14B426EF8815EFD3F8459A8C548BF2EFAC04
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                Preview:)]}'.["",["tesla layoffs","emotional bluey episodes","new avatar update pokemon go","tennessee cicadas","spacex rocket launch","japan earthquakes","fortnite patch up","mlb angel hernandez"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 10544, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):10544
                                                                Entropy (8bit):7.978818164372222
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8E160632C48AD1E3D0E9F4334636086B
                                                                SHA1:7BA2921499B2264DEE14F95801BFBCF416861D7C
                                                                SHA-256:57FEBFBAD63B722A38BC668E67BC7C2DC02ECA221F26DB3A9303C1BD584A1A42
                                                                SHA-512:943E0BAB3A26AA73AB7F45636DCE32F435BC6651D3FE9F94DC8EE37FF2291A191A9F9276603C3B760EB734388C2388F06A8331FADF85025CB92687D3E86D24DE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_light.woff2
                                                                Preview:wOF2......)0......R ..(.........................?FFTM..&..... .`..z......T.:.....6.$.... ..^..e..D%......,...QI*8.aB'-...Kn..5..O.&..e....P.(#4.w7|........=*wD..........}.*k..1.8.._..^.Y.........m..h.;.2.....wx...}......>.}..AD.....H.R....=|....[..#..........5"b.h..X#v.RcV.awR.K..kul..9.jI"m..A .i.%....=.....o..W..75H...h8".........k{....?.i.H...Hvt.%.V..#.l).*...s...ly.-5...R.+-..7..[.....D..Z...l6...Yv.#....#.Ft...c.TJ.._..U{.WB..:..........E.D.....5.y......ED..d......!......d.ArR@...s:w....t........)....Kv.x*.h....7.-[a..2l.{:.<u.V...:.......[.F2...ZV.N.....j..W....T\Z....@....y.i.|.....p......] ,..`,.t....LDAB...hs#..w.( i..l.g......U.#@n..N.8.O`l.@r..X.......S.o.._`..1z..VVt.;U&B"&.|."'...4..rL.QV..5.1i.G..Y....A..N]...o..iH...D.[......!.p.9^...!...nu....2..D....`.Xc.%vNA.V.Y...B...-..pU.J..(.)...42b%.$.t..u.....J... {........)9y.E.].^..Y.C7..Y....U....`q.".W.n6......a...tjc........,...a..h..b...|Y..Ya.........m..../..hA.2.Z0.....U.4.....3A..-.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 394, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):81973
                                                                Entropy (8bit):7.9859587108597445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A65339870BF74E66812E7EB4AE2E2AD0
                                                                SHA1:1C69AB833C818B3B0BF97100121C7627A423A110
                                                                SHA-256:6D6F78635FDF119415AC27B93CBC42580BEA55AA4A031C227A911E3BD2766075
                                                                SHA-512:A2679E9DDB1044B7C064BFAF1738BCC7ADED42D7ECB8B0054A1881FEDF753C0A1834305A91EC18CB27C7BB5BA76111BC52DB8679F013419DB0E7FC32F930442A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............T.......pHYs.................sRGB.........gAMA......a...?.IDATx..}..$7.viv.s..q...1.`0..#......w....~...................k..?..%.J%u......~;.-.T.J..RhCk.g}.....n'..ZfhW2.......o.....]3...;g.............O.{jX.-.yhy...y..7PYip.f..._\.IZ..*.y}...R....CCo...w.....[...1..eY...c................Hv.^n]h...S..W....*j..z.;@\{d..;...#]6m.GJ.........w.(.6....t.@....h..^"c.SV.!_.Rk.......^.....,;S.#kB......f k.d.{..m......L$.^.....z.er_....0/wIP.'j4.. .#JO.|.(...'+d......Y.E..9y..?..Q.....-'.Z.........[c.....J......4C......_l>K.&....55........b....gm.ia....u.CFU.z.(..Pg.t..<.hIJ..AX.F6.D..c.........Io ..K._.D;.......>h....mb.%...-..2}.&"dc...f./.J..RY.uu..z....`D#...j.y.-g...EVb..u......Rx...*.qVbV.....w..JGyM....a..#........ .!#..X.2.e).n..?yv.......{.Oi.ah.p......."3..gLom.@`.LB.1.3M..}T%m~:s.b.0....-.t.E._.X,.K.[.C..<.......g)....E.P..T..dWdM....GM3v...A.l..;OY. /E:H..1/...>\.|&F.... .A..bl.ug..X. ...d.A6d.c...^W.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 394, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):204169
                                                                Entropy (8bit):7.993451510998828
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:B91AA86D96C46C4D61F2B244ABAF89C2
                                                                SHA1:1C725EA7A4EA7B4A958B4BC05B24F850479B11B2
                                                                SHA-256:D14D8BABD12BAD6A5EA601E537D7FBEF8642C86A0DB3751AC93E7AFF892DFA83
                                                                SHA-512:180B7AC7B07B9B137EB5A9EB9DF53A41BD6BFD8E9350CE0BCFA95AE97151E9C4A5F2215A8513AE7065CD06D0E95E8347EDDCE11D4C8556135D56E2BA1839B9FA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-4-b91aa86d96.png
                                                                Preview:.PNG........IHDR.............T.......pHYs.................sRGB.........gAMA......a.....IDATx.....$.U...oD....z.W.....K..B.. .=.....=c@..... .?..m0.o.b..6`.-.Y$!.0Z...[.Tu.Uo_r..~.{#3232#.....;.23..7n...g...L?...{..8_.K..X..]\.=7..2...scI.....N.r+h..h.^..V....<.b..d.n...&._...P.T.....+.p......?.u...s.|.4]..ux..tC.Q*...U(j.1.(]...Z...|.........vo.75.MR.e.. ..N.y7.......#$......+..>........sp.K.-..:i.|m...^..$..a.3OS...<6..|....[....W_.....=s..B.Wnm..z.-..s].i-....E...-.V...L....XYY...g2tKq..6..C.Q..S9q.ZI'L...Le.T.@.=....0.k6..N}..go!6....._'.p.wm....:c..n.qWZ...Y<...@..A...nc...$y.....-..g..{&jo..m..14..%.*.qp..~.Q^G..I.j.1zy...} .B....Z=.........n.#.{N.5.O|...w.2}.r/7..V*.T..<......8D........%q.......\<.C>..L6...,.4.2..&.:(.! ....^..Z..D.ib..*.03".X/...B..13$.H%q.."^...j.z..~8.0*a`....R{..D....U{.....:.R..jb.k...aD@9...........1j.q.>..... .T.....3...NW..C.3...7.B..!...:M./.7dSj....\)._...9.>.,....G..p.n..r...E......_F...B..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (64612)
                                                                Category:downloaded
                                                                Size (bytes):113657
                                                                Entropy (8bit):5.491599164368304
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5B0E3778C74235B06DA49808DD8DF90A
                                                                SHA1:AD25897B0870B81568412F55B19898E406CC11B3
                                                                SHA-256:7530B843A86F3155CE07CDA787A40DA87052664B09C22F3D4DB5E9238664DBE0
                                                                SHA-512:EE1FB8F232311A45A10D2CC2A8F19B6C8F86ECE52688F909B0928C0F65AE0953EB2176D0ADEA893A371300D0E3FEE7AF046865D48FFC2812B3440D01ADAEB727
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{487:function(e,t,r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (30221)
                                                                Category:downloaded
                                                                Size (bytes):30273
                                                                Entropy (8bit):5.261240824009562
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:12ECFAEE51423CB4A7564931B2DA53AA
                                                                SHA1:1B722B44459A66FD844E3EBEE25CCF36272D47CB
                                                                SHA-256:D2D7591A8E1CB0876E9DD9E77E1CB692E1F508504B6BFF95AE068E64BD66F6B7
                                                                SHA-512:7D61795606FE24BD9562B3400E0862BDC93EEABB2264B6655951F2240A1793BACEC9FB8371BEA7219C91C3893063CCF9EF3EFF1B8D635F4426BE6054D67A0F52
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authAppUpsell
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 439, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):90429
                                                                Entropy (8bit):7.9900499496304525
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:F455600B671BEA74469CBD0DE2C49ABE
                                                                SHA1:9FACC63AF8C238776BFC67D901CA5EF965FE12A0
                                                                SHA-256:9E0234933321BE89717BAD939D8D6608117CE7AD453A5F66DB97F0F4E11A6252
                                                                SHA-512:8181F433A1A7C08E2CE95BE0EFC3190A7CF5A37C374AB783AC800DAAD28BFD96C1D6A47DB87A59927C1278CB8BDDD52EEE0BA92D9A5CD7CE77FEEC2E1A69471E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-f455600b67.png
                                                                Preview:.PNG........IHDR..............6.}....pHYs.................sRGB.........gAMA......a...`.IDATx..}.|$G....Q.V....u...0..h2>2&.d.9.0...&g.h..#.L2.l...y..^o.Z.*k..z5]=.5..$m.To....=...U@@@@@@@@@@@@@@@@@@@@@@@@.T....p.}i...s>.....Q.q-....u.RV.s-...3..T...\..S..'.....z.4.<w.WWT.;..FJ.Z....z..O...T.s..)..U.........A@@@.../ ..]..~...MT.o^N.../.&......../c.Y..o.E..E/zQ..._..[.....Q.L<..]_..2V..|L...g..m&j....~&..k.b.....L..y..V~q.1_... ....l....c....g....&~..S.m....N...ot.O....x..>3..7....6....+......J/.:....../.o.Uwi..jc......:..DY.zZ.U.?.5A.7d..>....m....{..5..q...&..v.i..}..o.........Y......."#.f.8..}|.UW...S..U.0g..r!...#.8B.;W..mF.*L?...^}^..n..._f...|....w.y</.>X.?..O.y....g:...1...?.I..:....8..L...g.......%...,_..y..GI:u.U~..3..0.Q.o...H..zd....1>.{.'....L.*.,7.O..J.-...~R.._j......e...K.i.f.mc]Y...c...0...g>...sm..........#..e.2._|..G..n....y}...>.....Yw..]...M...X..............*>x.....4.......L.5....xM.}.4.K.e..>P}..'...xM...........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32000)
                                                                Category:downloaded
                                                                Size (bytes):149053
                                                                Entropy (8bit):5.440876470211605
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:95F2F0FC50065B017596646C65E90D3E
                                                                SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/unauth-95f2f0fc50.js
                                                                Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 535, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):153748
                                                                Entropy (8bit):7.989989144562377
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F237DBFF1FA2D11D1B732696F88FB568
                                                                SHA1:CCBB89EC75D9B76FA6F2BFCFE2103BC2AC34F33A
                                                                SHA-256:27E3A326BE87A13CF13472FCB4BCED5572D73D7CB34A0E9A7E03B6512EFF4E6D
                                                                SHA-512:886AC3CFEF87C0BD936A8A2042F40712713E1E6FA0E39FB7C52E584D032399387883A8A1901B703476A2B3B4F44EC5987977778D681AEB9D902122272FDB7793
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-3-f237dbff1f.png
                                                                Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...X)IDATx..].`.........W..wl.m.!tB.......H.BIBB $@.......L..66.c...dY.z....7..7.7{w.%[e..o............................................................F'.A....i.^0I.'.....y..Xg.}.m4444444:.|..)..Ha........0..............E..Xjhhhhhhhht0..d.>1..;.<..i..l.y.{.....aX.>.~^.........F{..B..a.Z....19///..o........u.&MJ..|..7.R{.\Z.d.j........... ....h...'.UUU=...........eee.,[.l.k....Q.FqRi..~.DI.tLn.J...&...........Qfk.H.. .....g.....[jjj^-**.i..c.......C..M..d. ....PJ.U.P.................."n.z.3..M.N1...R....y.%.?.|?.W:H..._.$..B....OA*e_K.........F..~Hw|8.cF.....3F..m..1..X.x..999..>......f....9..Cg...4edd......nb..F,C.x.d..Cn.R.......m..Dv|....y.W.^.[.l......B`.byCC....v...K.Y..C .....4..u...zK^6.~..5..l....&.........-....aJ....@...O?..le......5.S.3g4".e.J.R...uTi...r.....s...........E..> d~.G..0I...m...~.S).UWW?.v...@b.X2@*Aj......RH.K3.......$...............D...D&...#..1...L.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1056 x 867, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):759285
                                                                Entropy (8bit):7.992298363777811
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:B1E5C7E0C9AFF86E324CB1704C560FAD
                                                                SHA1:5ABC3016D14AD3C355763847AD5ABD13DE1DCF12
                                                                SHA-256:DF3103EDB09B0C0B9B59508C6EADD84B458F175CE210ADEFEA57F8D83C1D5C63
                                                                SHA-512:C94988D552371C2751A96D22A8AB846168FDBD5ECD574824F297C71F03309D5920828D420D329A4128AA866CD88DD9A32C94043AC37D1844AEAB0E11C56C2F2A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR... ...c.....{.k)....pHYs.................sRGB.........gAMA......a.....IDATx...i.e.q......9VVe.]S...zn...(..L?.jX0,..l..@..g..6.I....-[.{.. ...+X...5|e.%..Dq.n..].5.....nD..k..'..m...+&..9{X{.O|.......`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0........'......`0.....`0.......~.W.u..<........3...~# ....`0.....`0.O................d....{....z...\.0.....`0......G.......{?.3?...<.....x<~....l_]...a....^.m=.i...`0.....`0......~........F.......~}gUWk.......ph.I.h...3|.....`0.....`0.....~....?......=...O ...`0.....H,.h..H6@ ..tH$D....o.u...2.# ....`0.....`.v.G>....[................-.^o...U..%..G.........}""D.A..#2..m..a0.....`0......}......hth..]O.....V..W...be
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):72
                                                                Entropy (8bit):4.241202481433726
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11100, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):11100
                                                                Entropy (8bit):7.981314257601996
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:906BA74C1F7A4FD42174E0F58FAD3C95
                                                                SHA1:3631818302580F0E0DA3ED54E8488CE72B1D4B11
                                                                SHA-256:BB232FD09A6696CE21EC10A43B89933E12AD866DFDE30A4A6A08E08082E6557D
                                                                SHA-512:287E1F5EB314302ED3D78D17516D9105DEAF5AE325C3CDAA1298BAB455C187022B53643A88BB9A64074707A1E19392B12F7BCAC6601EB0FDE66DBE7FB19C2E6D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                                                                Preview:wOF2......+\......V...*.........................?FFTM..&..... .`..z......X.......6.$.... ..@..r..I....n.!$.;S...H.._<............AS1A......ne.]'.....{?..XV..x....R,....V.4..S ...r...._.rg1.5:..........OrI........j.0...........y.B7..........6..S.......6*.1F.F.....=`...q.ti.(.}'r..g...!5C4y/.*.....m:....&X..jl...;.+yVD...h.$.....d.....93.VhFv......lg......A..CFC.o..?..K.W.X..W.......Bf.`...s.a47...~)...ScE$.@.<...M.....T......4..2...7...y.......h.....N$DB.?_.../...|..f.jd"b.;%....R..m...#.e.5UI...B..........H...Iw...V{..q..K..C...0..W.....3}..U..].....".8#2.;(...O....*f4e.5....cb....Ro..b..!.....=p...._.7w..'~.'.>Y.....bQG!............!.<~.....A..9!LG._..>@.D?s..3......Q...5?iH.8t.v..A.....u.......l..=.'tRL.Y,W..R:..~.].4I.t....%.2z}...Z_./................J.....9jG..j#..,B.3*.5a.`.......W..^....8.n. ...&,1.......F.C(.YI..-1w(5.6..5...>..].g.K.x.......ZL[./..dwP)t.|I/.h.T\BR.n.i|P..eL.L_.+.C..........$...t...O_~....~.i..A.,...={q...^..F.Z.7.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (61177)
                                                                Category:downloaded
                                                                Size (bytes):113084
                                                                Entropy (8bit):5.285180915082997
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D62B4EDEB512B07ABEF4688E27ECDDE3
                                                                SHA1:981A7825DA5E29938AB6FE0CBFE2DB622F7B8333
                                                                SHA-256:4B01A0A34CE8ED4BC8A8713BE0442D49DA6A756236B7B4424622CA3DEE820F41
                                                                SHA-512:6E91B285BEA8566EBB7829F592744A6706CF6498E6D5DC1C5A0EBDD0A685D767AA215B275A88568B957E6BE824AEE60521ED1D77D92A697A3CE0F446ECDCDDB9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                                                Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):36
                                                                Entropy (8bit):4.503258334775644
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                                SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                                SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                                SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 588, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):288266
                                                                Entropy (8bit):7.9961909750107365
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:C12CD6BC8402C20079ECCD87115B50CC
                                                                SHA1:5C8A6F635B00F83289039E8A027A4CB03CC47675
                                                                SHA-256:A5FBDF8AAFDBEE42005A4DCAAC5FA402A79AA8F153486A5ADE74E92085504ADF
                                                                SHA-512:F6B06069708471F2199D3767B2D5B104A54EF7586B349BF7E7F13027AAEE6123DB608E9F92142020DF15A46F155357763EA6457ECF34CA45E4D2DC82DAB117E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......L........:....pHYs.................sRGB.........gAMA......a...e.IDATx.....%.u..FD.]j........... ...7...I.%r$Y.G..G=Y.%...g.od[.-{l..-....7.-H.$..H."...(.$....To..{..1q....UuwU7.y..u..32......r.-..r.-..r.-..r.-..r.-..r.-...q..-..r.-..b..[n7.Y.............)....[n..[n.m!.-..^......S.R.=.P055%>.....|..C/....}..7?44......?.i..Ar..&.~.Xn..[n..[n..fYE...w.qG.=...{..........T.Z^^..........?v.X...p.^...........V....[n..[n..v...@..K{...:t..>...... 2..Py....o}..<..8.......7.~...v.....-..r.-..r..F0.{.$..<|......[VVV..A..&7j.%0.KKK_<...'.../.Jo.A..|Qo?..3.....r.-..j,..r...h..>........)e......}.{..d.kJ.(...nn>3;?..............jqq1...;1.R.U.`fc(...r.-..C.Adn..... .s..5....A.#.<.s.~...~...<...T*.V7..........G..B.......K...P....2..r.-..r..z4.].. ......~.4;=.(...kcK.oll,hF.ccc.Oy.v....c)......#+.OTs.-..nP.;..r{e.<.B3...^z.S3..?.w..g..?|1M.^.....8.......<.../?.A.r...u.].....I`)...\R(..r...\'2..^Af@...-..R,--........42..He.n.Lr.G.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):5430
                                                                Entropy (8bit):2.6916960685487825
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CCDA8DF05E9A37B3131AFD4D451B44EC
                                                                SHA1:ED9D0F9C4224FBD4C768BE237B4B59F27F1B718C
                                                                SHA-256:92842FC6C2F66B46F69458C14621FC2ECA5D6C02D7937F9124FE8A3A9A55BC91
                                                                SHA-512:A91F53C07B327C35864FE903ACFE30AFE2DE3C26FDCE1BDBF65842598B3A7B2FB19E54DE27495519BF1E2A2BF7358561DA16E931324E5B1112DA4FE7EFE4BC7E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://pensionforyou-nl.my.salesforce.com/favicon.ico
                                                                Preview:............ .h...&... .... .........(....... ..... .....@........................................................................................................................................................................_..i..'............................................%..............I................................A.............................I................1.........................................3......}............................................'..u...............................................!...................................................s..........................................................................................'......I......................................1.....................................U..............................'..I..#..............................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11356, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):11356
                                                                Entropy (8bit):7.9788069780762
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DAC73DC7B1EB35CD360DA41648DE072B
                                                                SHA1:DA1F6A5F46B72320A55B398F5F66D5E9AA6132F1
                                                                SHA-256:2CD3EF7B5B677B7827BFBE5B926A283E7CA687DDB6B021FA4289630671EBD061
                                                                SHA-512:366155FF687C7892AABD45C875F6D9D695AFDC247B807B18094C18ABD4BF6E415E9C78CE2EDE4076C378E659C51B1050C10323572E728B6E179F8ED1CD4A6057
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                                                                Preview:wOF2......,\......W...+.........................?FFTM..&..... .`..z......d.J.....6.$.... ..y..r..K5l[....@...*...f..{0......t..T.@u...@Le..Yt..+.Z...E<.v{.k/.....p..1..e.z-:.....&.O.=...m..X.....{.7.?2...P%.7.k.s.....$..y]V.>Hj.d..!f....g..C....k....6TL"..$r.6.Qc...j....tt[(.....P....7....2j.1.\.nN.u."6....4.}Yl.Ql+7l..O}.:..SqZ.r...`._@...y.m.!.n@.....z.]i. .?..s{.g.Q...'. ?l.$A..o.,j.m..-.+..H.4}{...7....3...u....|..i*..'#.y[.M.......f...]A.JS~..:6.......T...'.....yU..,]|.....,g.T......P..d^..WEy<.%..*...5JT....H...tZ..E..xA.]r.]..z.qU..X.....P.*Yp..d..E.G...TX.......#(...........0..h]..Ns.....|.<....9..m.P....J....X$F.7P....?..s..XY..|{+n{\...s...e\.."....q.y.F8.......x...:.W..... ~.o. .<NT..:.........}.?._:.@q.6..=..@.#:.a:..Rb....V./]U..6.Mz..Iw.3.Y.,{60........R..........k>0..d..a`<1n8........g....k..........{...........U.i...>.mOK..e.6s)...JSF..........o'..|...0G_N...........D....yh;.S..xf...J...q..u.n.Z..<..>.......|...~..*..1...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (64616)
                                                                Category:downloaded
                                                                Size (bytes):444227
                                                                Entropy (8bit):5.449991999950224
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8C74AB954A2C743D71C5B99C47F94C34
                                                                SHA1:3FF62FDC7AD0AAA2D36EBA473DC28ECDD0F6D4E4
                                                                SHA-256:B449CE27BB6C0352DC780DBA81B4D323D4808DAEEE064DD934CEC65B67BE8D46
                                                                SHA-512:9BBD28D7C890DC2595A12937B0C16466DD916D6B97D217CE4FFF11E2DFB624D1B1201D41E2566C977901471B1BB2C8818C99CA1F3BCF8EFB2568C7680BBA2300
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js
                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (43896)
                                                                Category:downloaded
                                                                Size (bytes):223759
                                                                Entropy (8bit):5.257227710687157
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5252837FFA272234E1CBF2D3D83EF32C
                                                                SHA1:CAA4E48A54A2B1CA09327E42F24F6031FDF21CDA
                                                                SHA-256:DF2E852C347ECF82F70A0C8A4B91713FBB0914D58F2CBAB01316BFE646ABEE7C
                                                                SHA-512:523C59BC0D2861B8F35A8D46E52C935A26001B2A2EF8197F7F6DBFC38E8F0D51A5D3753FD4F0DCCD68DA08505D3313AFCFA7CB236E0363EDA4856D41F05A233A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{528:function(e,t,r)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):97741
                                                                Entropy (8bit):5.317413225936828
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/otel-logger-cdec0b6428c58e375482.js
                                                                Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 658 x 497, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):124874
                                                                Entropy (8bit):7.9910847050802065
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:F143E5C2D232CDCF3FA06DA4473E0372
                                                                SHA1:0DFE81FE5425E7EE37E35C1107114EA3DF7FEBCA
                                                                SHA-256:5F1BBCA25424C86893414DE6F44A39A9F28294679E975586A9633A90247D89FD
                                                                SHA-512:C626BC82BD529B99DC7B29EE7F067272D0ADF0A4ACDD38DEFE70A415DB6661794DF781E8385C5FEDF36FB157938FC93DCC1C3275BAF7F43C75B90C2ABAD632CE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-2-f143e5c2d2.png
                                                                Preview:.PNG........IHDR...............\.....pHYs.................sRGB.........gAMA......a...._IDATx....fGU'~....{w...I..d..B. ....]...8.0....#..B..qf\F.Q........A....;..5.,dO:...[.:..9u...{..H.P'y..[.n..V..S...5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5:j.k.!...."...x.n.G....~5...u>......<..._..T.y.`.lS...[TG..A..........~....U....n....u6V.P..X......m......O..U9.~:Y..<(.D..s.K....F..5jt.R._}4...3. C....F&.I:..%/.u..d.....W....w.2.^.r.t.eby......0....O.......v.....I.W..G..U.ZxU...UG.p.?..Z.U.@U.>....}+g]...*/...N......A#........T./..}pu........}.LJ...]tQ.&..V..}...W.........._XL.A.F..5.j.))..*..<.<...'4}...pL.4.n.i.ii]7.....t..0".y..%."......uAyG..+.X9...,.L...w..._...I]........">5..:]T..GV.../.?_...u*..X2;Y.u.......X....(-W.F..5j..@.D....'k..].~.?}..D..,.........6...k.;.>M('g.......j....i..<...........(..X.....qGx...o..,.rO...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (32153)
                                                                Category:downloaded
                                                                Size (bytes):55071
                                                                Entropy (8bit):5.379765697692697
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:976055749170B7AF7B5F38AE857A56B2
                                                                SHA1:E3D736B8BC648B97AA403A7283ED6985A6FCF6B2
                                                                SHA-256:190D2504B5C2EFE44DCE83474157D309A62DF8FA2B6BDF5D52B2CDDC1EB9E0D7
                                                                SHA-512:0C6F404D513B25F6541D324243425D2D3B9C5D3BBC71D49628E9B782DDB315F4532830D4B5739EBF183A7C85DBC79A8382EBAD116272B812D9ABC79170E46AE2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js
                                                                Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (672)
                                                                Category:downloaded
                                                                Size (bytes):677
                                                                Entropy (8bit):5.1719281633092145
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:295BA2CDF2ED2C2A2A75C11F84D656C3
                                                                SHA1:1249B72C94F64B5D7BC379056B91912BAF0EA7E0
                                                                SHA-256:A3C6AF1DAE727D1EEDBEC15DF049BFB58CC28BB0D1DA66D8C6F3C0E219920FC3
                                                                SHA-512:3D196C2DC7747D4037F9BEB1E99AB46563842EF8269EB7C999C4096F6A2D8D1843B95CC6A32846DEC65C6449E54147348B55E5CBA9C50823D6BFCAE86317508F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=office.&oit=1&cp=7&pgcl=7&gs_rn=42&psi=CxO8DearuszCllaJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                Preview:)]}'.["office.",["https://www.office.com/","http://office.com/setup","http://office.smartwebs.net","http://www.fedex.com/office","office.com login","office.outlook.mail","office.portal","office.com setup","office.com 365","office.portal.admin"],["Microsoft Office Home","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1350,802,801,800,601,600,553,552,551,550],"google:suggestsubtypes":[[],[44],[44],[44,10],[512,433,131],[512,433],[512],[512],[512,433,131],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17287
                                                                Category:downloaded
                                                                Size (bytes):6053
                                                                Entropy (8bit):7.96183630812791
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C55049F202E5C9D92D7A767B8FE28ABD
                                                                SHA1:5C9C1B5103E11D55C5F856EFF0FCE95210031300
                                                                SHA-256:02D8A8C1DD472DC2FAC9CE33A3D5DB51E4B35DA1C267645AE037DA9D518F7538
                                                                SHA-512:FDDA36A9F403DD2986005BE2ED8C64066E77CCA36A3AB226A483F7E60CD94A55A414FBF76B8628B3BC670514F0B05F6F1CF6D4012E9EE83B61D0FBB0EE93C056
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://logincdn.msauth.net/16.000/content/js/MeControl_9Q-UV4NxY-KLeZzNG9Yrsw2.js
                                                                Preview:...........;kw......*..k...S..C.....'K...c...c...~gF.-;.p....G.h4/...,..(M...{.Y...,Yc..l.].y..?..!.sN-.X..9.3..~9K.x.\_..VG..%y......,c.....m....3..m..S..l$..&...A@d^dQ2.I.;.F.B77i..&[.m.&.f.|.fqQ..!i.o.."...:a....>.....8JB~.:4..v......H..;......|..er.g..'.b.3aw[.[....O.g..cs..(...[..m.....%....Uh...$8$..Y.#.F4.....-..3.h.N.....&r.H.hss}.3.OL..@ S..D...u2..........6A.sP.....;t..4..#.W.9.8+..i..a..N.$<{sqr.=.uIW<.QGbz%..........^l...T....7t.Q....(.....Vd.D.L.1:..?..;.rI..D...D-F.e..F..xi.r+....."..ck........k.:.m..:....{%F......l.B..j,l.+.O....if..o<.8._C?.e_{..[;.........=...........d.....9s.......M..L.....3..e.(.2.Kve...'1.r.y....*...I..HM..;cEM.....2$jh.0.._.B;y..sh{..(.fE.....l.hi.......+..X....D..@0C.0:...AM.B.."q!e.,...*.r;D)*.....`.f@....a....6..$$..k.5..C.y.(....!}.7_..Rx..........o....E.....=..a....A..)KG..~'...h(.........+.-r?l......Ky...(...7P..R.....Cc.8*.`C.....Q>..........+.....j........@p....G.+.p..X.....3.....6`s....._vK....ZB
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (42133)
                                                                Category:downloaded
                                                                Size (bytes):138067
                                                                Entropy (8bit):5.225028044529473
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1056 x 867, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):737682
                                                                Entropy (8bit):7.9923779491628375
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:620D899E6AAEF5DA299E7AC5237C2A7B
                                                                SHA1:677BE89898106026499AE63A543F051B4F9A8DA2
                                                                SHA-256:A47FFC5AF116CCDCBDF40BC824310DCC08732712928EF1C1AF07AA530D66E7B4
                                                                SHA-512:E39A0B3182B79BB2F010CCE3173A1F536CF8E4FEA7344C16C6E36A717B84835FE2016923D46AE86C2C5E890F837138689E9E4DBF3F21CE0853FE29675CF00150
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-commercial-620d899e6a.png
                                                                Preview:.PNG........IHDR... ...c.....{.k)....pHYs.................sRGB.........gAMA......a...A'IDATx...i.e.q......9VVe.]S...zn...(..L?.jX0,..l..@..g..6.I....-[.{.. ...+X...5|e.%..Dq.n..].5.....nD..k..'..m...+&..9{X{.O|.......`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0........'......`0.....`0.......~.W.u..<........3...~# ....`0.....`0.O................d....{....z...\.0.....`0......G.......{?.3?...<.....x<~....l_]...a....^.m=.i...`0.....`0......~........F.......~}gUWk.......ph.I.h...3|.....`0.....`0.....~....?......=...O ...`0.....H,.h..H6@ ..tH$D....o.u...2.# ....`0.....`.v.G>....[................-.^o...U..%..G.........}""D.A..#2..m..a0.....`0......}......hth..]O.....V..W...be
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (31996)
                                                                Category:downloaded
                                                                Size (bytes):109380
                                                                Entropy (8bit):5.285141459841926
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D78F09B7284EE25C27265B1DF43F5395
                                                                SHA1:9EDCAD1DE9A5ED59536F78C7BB1FD8A4DA81301A
                                                                SHA-256:E3AD812DAF7C81F8CF38FCB6B76761924D24C2FA6AF4B7CF40E125D42794CCCE
                                                                SHA-512:5DACD420C78488B27E3BBB64B3F437550203385DE47C99BA0F1799315BFF4B19FCBB08291E3C30DED9983010EBDFD410FD0A39FCF09DC1D6A523692085D22AEA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/unauth-vendor-d78f09b728.js
                                                                Preview:function getDefaultAadUser(e){var t,n="aadData.userList[",r=null;if(e==r||void 0===e)return t="Null or Undefined AAD user data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.error!=r&&""!==e.error)return t="Error '"+e.error+"' found in the data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorCode:e.error,errorMessage:t};if(e.userList==r||void 0===e.userList)return t="AAD UserList is null or undefined.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.userList.length<=0)return t="No signed in AAD user found.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};for(var o=[],i=0;i<e.userList.length;i++)e.userList[i]!=r&&void 0!==e.userList[i]?e.userList[i].idp.toLocaleUpperCase()!==Constants.Idp.msaFed||msaFedEnabled?e.userList[i].memberName!=r&&void 0!==e.userList[i].memberNam
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25694)
                                                                Category:downloaded
                                                                Size (bytes):26667
                                                                Entropy (8bit):5.187843084573013
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:32E64608D9488CFF77CD7E2264F9A7C4
                                                                SHA1:77EBD43B213DE901C77ED6AE118502B98909CD55
                                                                SHA-256:1329FD964132B17229CC68B63363A3C0E6EC87D2914AA5A29CE9BBDC344A1F54
                                                                SHA-512:6B07ABD23EBD77E1EE48788B90F1B3998665E102295314931CCD7F9C3BB0B90639A64CC2023AB32A0E5D967E1620869197FC0ECA04AB836008B87FB06C4D3217
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_beba75e58c98af016c6f.js
                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{491:function(e,n,t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141339
                                                                Category:downloaded
                                                                Size (bytes):49632
                                                                Entropy (8bit):7.995756058904724
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:DAF955BF2112F74E4F78B2187A8D6BEF
                                                                SHA1:231CE9BE42327A3BC1AA7F48C03ABA46740DC456
                                                                SHA-256:72D3BBFFAAD400572BF853223BFFD96DC0CC6A336CFA7F3452259BF468590A4D
                                                                SHA-512:B4904C83951533E98F38F2040E22794BAADCFE528E86650DE13394195F004DFDEF66C47D8A7E4EA3A4556A535C7A570E7829CE28B38DFEEE66053DAEB0D80A4A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                                                Preview:............[.8.8...+.w..OL..hpp..... .......pw....e .o?u.l.q.}.s....[*.R..TU*I.?..O.....S.....+.....g..Sx..r.??.;..z......W..DT....W..J.U.`.F.0r..W..7..Ie.....NT.Q.U...2......$|.T.....Q.\9<5.P....[?..p...wI%...$*n.Qm.x.bQ....*.w..r.0..I%.#.?.G....?aU.HTb.T.a..q;..B.Zc...1&ph...A.c.(.B....8.A..L.L..Z#....6T.....d....m..v..w0=.....FI=..XD......xT!d....x..@<y..Fn.(W...so#!.E.X.<AE....~....Y..'.t*&8.T.....".J.k.....Rm5.[k..F..$..........Qx....C.G.s../.......1....l.-......o...?.a.Ta...W...7.?.N.....2..#lXU./..T.x.....".w.......;.k.\^w.].>..mr.k53r.......k.0.I.<OE......d*...#..jhE..jx.].....Y|W....i...`.. .k.P...@.Uq.\;...T.huu....TK.Y=...I..s.A.en..K.n.;).|.?.F.....d...|.......*.`....5.W..._..,$..51Qe...}.^&.J#K......<......8.(r....Y.ZR..G.zc.wc.A.pL.e&w...@<V.!. ..w.:+k..n..4..I.. .*....S.....p"....8....v.l.[M.0..q..c;.....0*..*.8.......t.\...n "..km..S...W..]......paJV.(J...g....!.|........;.zN...5}.....DZ....=q.E.@ .Dv.z...@.d.#tE....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):369
                                                                Entropy (8bit):7.156142843233795
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:93CA1A80FFCE09717DFFCE31F46C6AD3
                                                                SHA1:39E9F6103A283006234A4FBB63616298C4F99574
                                                                SHA-256:02AC1C1A2BF961E85B8D3B4038DC18D781C3162C441871114001D3E2A357D565
                                                                SHA-512:B10A7C31FD53570A852C19509DC9E977F74B0516399E32FA48D6818EFB51DC6EF2EDC61C55BEAC70870C05FEE719CEA707ABFE82F6E49BCDCB44C54CF2AFFB83
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....IDAT8O..?K.a...B.'.1pihj1.....ADhls.....'...Z|.5..H..{.. T4..Q......y'n~..q...<.'g.=F.C.}.p.4b8.6.2^....1T|Z.H.l@..%.P........A.f....6....M...^.....S.`...."......u...=...^.x.....=..~...4..k...&.y...*C..e.j.K..I......-...&&o9.:~.-.;G.jG./..........|%Np.W.@..F..[.b.s.1.0f...A0.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 394, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):93489
                                                                Entropy (8bit):7.9894178416053805
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B66CE988DEC4C543A4575F32FA67E926
                                                                SHA1:1732243CDDD2DE044800621B380A6F6324EE937F
                                                                SHA-256:700D7AB8B2A25B9496257865F5D4DBCFBB9A7EF4112315E7DC4A6A58F9834EE9
                                                                SHA-512:4F02AEE16C728CBB2D04AB885A386C38C1CAC185A908EFDA8D8BD245F9F1667D1EE2330893C46E46A26AFBB24BC7A7F6EC216463D984DE05B9965A09683A3BFF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-b66ce988de.png
                                                                Preview:.PNG........IHDR.............T.......pHYs.................sRGB.........gAMA......a...l.IDATx.....nIQ..V?{.....#.ru.F..#...T ..p.x....I.........9'.-.D$......`~_..._..."r"7A.3...3....Z.zUUWu.z.w..{X5..g......Z].U.k.........p....K...@.|.`....E..K..M.|.;O).7...:.x.2*.u.)!9e..k[.^...L.O...\X.FWA...qZo.K.....g.(..3Q...O.:.N.4...L......4I.[.'..4.Q..XVR....d...c...BS.l.L..SM.in.+O5b.L.>31U.`n.J,..N%..c-E.p.Ugg9..~..v$.e8....'..{.....w..(.....x:Bt...=...t..O.../g.........B.......".z<l{./.2J..N;...X@.1..3t{.....a.j..1.........G....e..ix._...o.(.G:.....~p..7O;.....Se.........R./..qrwI[.K..q.....e...8."oR..W..).Ti.pl.X.v:#.....a...%$.*....`n.T>...4;u...<......y..:.%;.`.1.....'.K.8....'.caV.Ag...m\...X...8.,.......R%..S..Y..A.....I....Db;.6,..t..[t...\..J. }..c.n@..... ...r..lyl;+...,!.g...e:................L.......l8._&.~.../.'AP.4'..a..."m...p.5$...^}.M.i{.[$......e..\5kV...{|..._..j....y...0............|D.K:.YH...Df'..]E#....$[.lO......q..D.........g...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):244952
                                                                Entropy (8bit):5.978767071561274
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9CFEF48095EF01A3629E468F7FCB9790
                                                                SHA1:F6D5E6001AA64FF9F6B86F63FD9A5303930A8D0C
                                                                SHA-256:9EB6A88D48D4185991FAC1DAB9B0AE87DF5DFF5FD244BAB77DEDAE63D2D848A6
                                                                SHA-512:287730A0E0774CAA693795CFC65D81E9E6670A3B0A9789F4EC3F2C911B5F90A942D1170B6268D768C36AA37D4D9BC7CFF8DF5BFA19CD33D4DCF6475789ED8130
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/unauth-9cfef48095.css
                                                                Preview:.ms-Icon,.ms-ohp-Icon,.ms-ohp-Icon:before{speak:none;font-variant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;font-weight:400;vertical-align:middle}@font-face{font-family:office365icons;src:url(/css/webfonts/office365icons.eot?);src:url(data:application/octet-stream;base64,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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):4054
                                                                Entropy (8bit):7.797012573497454
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):372407
                                                                Entropy (8bit):7.9920868023509675
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-4-mreb-1b4c669383.png
                                                                Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):204055
                                                                Entropy (8bit):5.557201746049791
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7B3A8EB2DF127E5D0870E11C116A5F8F
                                                                SHA1:3A7EC51120E9EC70911C3B5554DEC5AA5FD61168
                                                                SHA-256:6BFD174274D9ACE1C7E8B7B66F8AE0C33D263AF788ED989561E9E43D46622482
                                                                SHA-512:012FA37875CDDCC7AEF98397E45C4FB339C30E12E4F7929AC81E0076DBB2657A108822C3AD9332A81A4C34682A81F1AFE73A3598AF4403FB13EC68B2B274F441
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):513
                                                                Entropy (8bit):4.720499940334011
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 575, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):229283
                                                                Entropy (8bit):7.994054705788166
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:6F56908E42F3398E4C68764A574B2C6A
                                                                SHA1:DAB99DFF2B2401D7C3AE20D1BBA5864E41908ECB
                                                                SHA-256:FAF8D5D4A007C272F143124965D15FAE555C5F721182D09B626D70E09E6D299B
                                                                SHA-512:620A3F46F1B1327415AE5B02A4C7920BF5650F8D4CF886BAE7B9361BB732862891C24337648BFEC85EB28FDE283BE00DDDF26292BC75BD64150D8738B092F629
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......?...../=.U....pHYs.................sRGB.........gAMA......a....8IDATx..].`...=+qwW.$..;......k_.......B.B..........}w%...dc...i..........$H. A....$H. A....$H. A. s.k..h.9[.A....$H.Z.!AB......$.aC$.}.Q.y.J.y].m!A....$H.RH...n.&.2.x4-D.J".?.|.o......./.J.e;.x{.~.. A....$H...+...QL..."......I.&)i.......y.ul.9.$H. A....$..a5U[..u.].A._~._xxx@...CF...8o......+.......K3.TZH...u$.2..\....$H...H...S....d.&34.@.........xE``..{....8......*.r6}v......J..............i..VW[[+.... ......i....h."....z...[....$Hp.JH.p.!c.F.....J.....,.jjj.UUU.W.......wX....DpD.....V.Ro../..........`0....5D.....:oooCcc....G.U.....L.q../:&H...T.Lf-..... A.....CR"%t...[L<C.R..hd:..g....?y.RwvRYXPp../6=...7/[.l....E*.&""BK.T.......4FFF.H..T.{.....Y...:<c..1..[.. A.....C"..N9.o.#..3).2R..aaa..............>.J.6..#..0..f....j.....-.v.Z.x..=..NyLL....KG&r-}g..z".|\..M#....0E.[..T..dR&.J..$H.......p.!.H"n..9+....J.J.I$-.._..W(=.Z..........FHH.X...E...:...$.N.\b..+''g
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14735)
                                                                Category:downloaded
                                                                Size (bytes):15708
                                                                Entropy (8bit):5.364262866906095
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:82B3E71D28044021BF3BBA30A8B1B613
                                                                SHA1:508FD0047F49E7965707F0B58708A59D6A62C528
                                                                SHA-256:49BD3382F2D2C171947474FC65B701DED717BF69A6E88505B84DA1D69B3C2F1E
                                                                SHA-512:5393810DAE66111F7CFCE77BF46CAE3EE3D4153B5FDBA12AB9B1D8A7095A5DD883C7EE09E0A177D6E1BE3DA2D53A0A64798A51EEE6DAC1D54FB42A8F23C9B553
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js
                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{514:function(e,n,s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1776 x 472, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):511384
                                                                Entropy (8bit):7.9955318829255715
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:8F1CAF2F3B50D485BF0A6D444C4D1D03
                                                                SHA1:97C09A9B47263C04CC85220ECFB7A48C6287D5F2
                                                                SHA-256:8F1F7DC238363395C34CD261911FA383E496669404CF2D93B6C4DA570FB86E81
                                                                SHA-512:196B3BB354B61AD2D0D79834605489D4347F4518E0A8AA307883596BDABD2A8B4053C1C64534116929A1D102B690E7F0BA21E49FE93F0216789D5F27397BC56D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-edu-8f1caf2f3b.png
                                                                Preview:.PNG........IHDR..............h.>....pHYs.................sRGB.........gAMA......a....-IDATx...g.m.v&...+.pr.7.{_.c.C7.ERM.(..n.2.w.F7HA.!..h..C.d.-.. ..`...6`.-5(.#.l.....w_....>..W....Us.Yi.......}.Z..F.Ya..*.......@ .....@ .....@ ...b)....@ .....@ .....@ .....X. ..@ .....@ .....@ .....@,...C .....@ .....@ .....@ ..H.!.....@ .....@ .....@ .K.$......@ .....@ .....@ ..%..x....@ .....@ .....@ ......<...@ .....@ .....@ ...b......@ .....@ .....@ .....D@...@ .....@ .....@ .....X" ..@ .....@ .....@ .....@,...C .....@ .....@ .....@ ..H.!.....@ .....@ .....@ .K.$......@ .....@ .....@ ..%..x....@ .....@ .....@ ......<...@ .....@ .....@ ...b......@ .....@ .....@ .....D@...@ .....@ .....@ .....X" ..@ .....@ .....@ .....@,...C .....@ .....@ .....@ ..H.!.....@ .....@ .....@ .K.$......@ .....@ .....@ ..%..x....@ .....@ .....@ ......<...@ .....@ .....@ ...b......@ .....@ .....@ .....D@...@ .....@ .....@ .....X"t..@ .....@ ..&(.. ..9...3...T}j..:..v.(`[B .....8. ..7...@ .....@ .Q8..=.lA..Q.h.(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1644), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1644
                                                                Entropy (8bit):4.899610368751396
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F7F2466FF5C73AE1AB3C664E0B8F3244
                                                                SHA1:2CA515E0E559371ADD59EB88C2F9EE5F55B6896B
                                                                SHA-256:452C71710AC8407DA431E133ED831FE09C6C881F23E9B0E93192FD8DC8BAB71F
                                                                SHA-512:C29B38F27FB12C019D6044C56837553C660843F7436210F96099D2AD74ACC1E97BDADAE75A4C5ABF31F71A90CB3FD43A5E395763070B106AE36055186B7D1D88
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/sharedfontstyles-f7f2466ff5.css
                                                                Preview:@font-face{font-family:SegoeUI-Light;font-display:swap;src:local('Segoe UI Light'),local('SegoeUI-Light'),local('Segoe WP Light'),url(../versionless/webfonts/segoeui_light.woff2) format('woff2'),url(../versionless/webfonts/segoeui_light.woff) format('woff'),url(../versionless/webfonts/segoeui_light.ttf) format('truetype')}@font-face{font-family:SegoeUI-SemiLight;font-display:swap;src:local('Segoe UI Semilight'),local('SegoeUI-Semilight'),local('Segoe WP Semilight'),url(../versionless/webfonts/segoeui_semilight.woff2) format('woff2'),url(../versionless/webfonts/segoeui_semilight.woff) format('woff'),url(../versionless/webfonts/segoeui_semilight.ttf) format('truetype')}@font-face{font-family:SegoeUI;font-display:swap;src:local('Segoe UI'),local('SegoeUI'),local('Segoe WP'),url(../versionless/webfonts/segoeui_regular.woff2) format('woff2'),url(../versionless/webfonts/segoeui_regular.woff) format('woff'),url(../versionless/webfonts/segoeui_regular.ttf) format('truetype')}@font-face{font-fa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3368)
                                                                Category:downloaded
                                                                Size (bytes):3373
                                                                Entropy (8bit):5.835474568855498
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CE38AE79F82B6E4078FC5D3214A96357
                                                                SHA1:330A1F1AD00836F12E80AFE96302BCA5D33CBDC7
                                                                SHA-256:33E552BAC8F734B09C266F49CB57B8EA3BCDB5CA699B3299A31C50DDFD765823
                                                                SHA-512:EDF364D8467D7A4B78D9A1AB23BA3B1A7F4CF2CFD59923F327BE5AF865A980759E99345F8E7A5495F1170E93D9C1CF7614C30D2289B07590E7461E8F44EC9C95
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                Preview:)]}'.["",["usc valedictorian commencement speech","jeremy roach duke","disneyland expansion anaheim","alaska airlines flights","new avatar update pokemon go","boruto two blue vortex kurama himawari","nhl playoffs","japan earthquakes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                No static file info