Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tr.teams.microsoft.com

Overview

General Information

Sample URL:http://tr.teams.microsoft.com
Analysis ID:1428402

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tr.teams.microsoft.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1964,i,8488881129104890096,8575860266473910691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragmentHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragmentHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://support.google.com/chrome/answer/95617?visit_id=638490679950231113-2205968221&p=ui_security_indicator&rd=1HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragmentHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragmentHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragmentHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=openid%20profile&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fgo&state=eyJpZCI6IjY0MjNjZmMyLWM0ZDItNGRiNy04ZGFjLTNhZDQxM2NlZWE2YiIsInRzIjoxNzEzNDcxMjA3LCJtZXRob2QiOiJyZWRpcmVjdEludGVyYWN0aW9uIn0%3D&nonce=d8d9585b-3e47-44aa-88d8-2f741d9e4653&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=1.3.4&client-request-id=78d3d506-8b38-4af8-8028-e94b40e659c1&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/66@26/177
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tr.teams.microsoft.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1964,i,8488881129104890096,8575860266473910691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1964,i,8488881129104890096,8575860266473910691,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
scone-pa.clients6.google.com
172.253.124.95
truefalse
    high
    part-0013.t-0009.t-msedge.net
    13.107.213.41
    truefalse
      unknown
      cs1100.wpc.omegacdn.net
      152.199.4.44
      truefalse
        unknown
        play.google.com
        173.194.219.113
        truefalse
          high
          plus.l.google.com
          108.177.122.100
          truefalse
            high
            www.google.com
            74.125.138.147
            truefalse
              high
              support.google.com
              142.250.9.113
              truefalse
                high
                s-0005.dual-s-msedge.net
                52.123.128.14
                truefalse
                  unknown
                  googlehosted.l.googleusercontent.com
                  142.251.15.132
                  truefalse
                    high
                    identity.nel.measure.office.net
                    unknown
                    unknownfalse
                      high
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        unknown
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          high
                          lh3.googleusercontent.com
                          unknown
                          unknownfalse
                            high
                            apis.google.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://support.google.com/chrome/answer/95617?visit_id=638490679950231113-2205968221&p=ui_security_indicator&rd=1false
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                13.107.246.41
                                unknownUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                40.126.28.18
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                64.233.176.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                40.126.28.14
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.105.113
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.215.207
                                unknownUnited States
                                15169GOOGLEUSfalse
                                173.194.219.113
                                play.google.comUnited States
                                15169GOOGLEUSfalse
                                52.123.129.14
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                13.78.111.198
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                64.233.177.139
                                unknownUnited States
                                15169GOOGLEUSfalse
                                23.45.13.169
                                unknownUnited States
                                20940AKAMAI-ASN1EUfalse
                                142.251.15.101
                                unknownUnited States
                                15169GOOGLEUSfalse
                                13.107.213.41
                                part-0013.t-0009.t-msedge.netUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.9.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                40.126.28.23
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.251.15.207
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.9.113
                                support.google.comUnited States
                                15169GOOGLEUSfalse
                                52.115.84.159
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.217.215.97
                                unknownUnited States
                                15169GOOGLEUSfalse
                                52.115.221.134
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.9.132
                                unknownUnited States
                                15169GOOGLEUSfalse
                                74.125.138.147
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                142.250.105.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                74.125.136.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                96.7.224.25
                                unknownUnited States
                                20940AKAMAI-ASN1EUfalse
                                173.194.219.101
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.124.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                52.123.128.14
                                s-0005.dual-s-msedge.netUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.253.124.95
                                scone-pa.clients6.google.comUnited States
                                15169GOOGLEUSfalse
                                142.251.15.132
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                216.239.38.178
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.9.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                108.177.122.100
                                plus.l.google.comUnited States
                                15169GOOGLEUSfalse
                                40.126.28.11
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                108.177.122.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                13.89.179.9
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                IP
                                192.168.2.17
                                192.168.2.16
                                192.168.2.23
                                192.168.2.13
                                192.168.2.14
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1428402
                                Start date and time:2024-04-18 22:11:11 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:http://tr.teams.microsoft.com
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:14
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean1.win@23/66@26/177
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 172.253.124.94, 142.250.9.84, 173.194.219.101, 173.194.219.102, 173.194.219.100, 173.194.219.113, 173.194.219.139, 173.194.219.138, 52.115.84.159, 34.104.35.123, 199.232.210.172
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: http://tr.teams.microsoft.com
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 19:11:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9858534140085102
                                Encrypted:false
                                SSDEEP:
                                MD5:9ACB4F2855754F2EDD156644016A587B
                                SHA1:9C463E60D20D08F8D82D07A11F9D64F7458E074E
                                SHA-256:C6925EB7035EF9C8156105F84A3E956EDEAC0B39893DD15205E45661F87ED91E
                                SHA-512:B1A395C81A8B78E916096E9B6A98559F6308D1487D33F34199112DF98A87DD35114F3DC78A949D354ADCEF1344B4A0919B5C5EBE725B33D0CA6D7DEFBF157AB6
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,...../"....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xl.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 19:11:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.003252942069841
                                Encrypted:false
                                SSDEEP:
                                MD5:8128C2CD04BCDB936CEE29DBFF5E894A
                                SHA1:27BE10F810787AC1949CF4373DBA128E9B78D6DB
                                SHA-256:D453872BD6B6A723C69B385D8B78C9D940A2CAB724DC169EF27156506D8C3D05
                                SHA-512:DB7C95CC9BB3A8ACFBE20AA38956DEAF86870B0A8197D9D503E503CC894DAACC215FE9ECC14A20E26AB2F9968165998CB84BFD4D9A8ABA0E867FC004BB866255
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....].....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xl.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.008536617796722
                                Encrypted:false
                                SSDEEP:
                                MD5:0CB250F84046CC1D52423AA23E12E253
                                SHA1:F1A4B6A81234E5D649AD06592BB62404D7C10AA3
                                SHA-256:5DA6C80FBD3534E09EAD283A442D2EB65D33D0F2EC859331F604DF09F435C267
                                SHA-512:AF0A094EDE65C3C0725AFEBCC3CAF6DA4BF7579492DA23B29B1ECCA16514D4EA68188CAC97F727F05D143693171D366BB17A48C94A77EA1B3AD18569FE64FEEC
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xl.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 19:11:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.001615796677657
                                Encrypted:false
                                SSDEEP:
                                MD5:6D42A34982047593876D73E5358E36F2
                                SHA1:57E7DE234CB72B17BF9779F112C47A4A5209FA71
                                SHA-256:A3FCB602DA1E4938DF73B330606985EB3B7EBB6F7E8AFC7C43BABA688FC85D87
                                SHA-512:C762C6B58DD555797AE630DF163E937E22F7370356F19D91E564848BA84A61AAB5FF6BA19F79EBC9A4B229ACE4853C3E645C792D7AA21921E9D43DC9166C2409
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....<......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xl.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 19:11:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9907691916472414
                                Encrypted:false
                                SSDEEP:
                                MD5:6825B8E015E42EC66B3C3B340CFA0054
                                SHA1:38AB747651117EEAF6CC6A448EAD6A37032F63CE
                                SHA-256:747D892F28335B1642A545943D010B1A28E1EC2C32041DD19D73D627D14E4C32
                                SHA-512:4BD1746E20A9FB56DAAFCC49FD5DDD7FCBB1960DEAEFFC2DF365F8E13F2975840359A20F5B40EF4E7CADEDDF59BC12543BD7599FF08FBE960D2E1895ABFABF95
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xl.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 19:11:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.9994993034117154
                                Encrypted:false
                                SSDEEP:
                                MD5:CD148F79A8497031BBF5751513ACF50E
                                SHA1:354FE02EAD86802821A783FFD65DE90086424032
                                SHA-256:BC79A6354383E78FAC3F9CE1ADDE19AC0277952B167FDFDAC70D5AC0A439F2F5
                                SHA-512:8F1D01388DA1B1574C4C966EF3F8555FBE4BE05EAD8B263F930C21F880437BD84333AF88D3A5DB1C7C7FC82C2CB94CA155DA5E1F511BA0ED32B79D2F209251AA
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xl.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                Category:downloaded
                                Size (bytes):61052
                                Entropy (8bit):7.996159932827634
                                Encrypted:true
                                SSDEEP:
                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54637)
                                Category:downloaded
                                Size (bytes):1140706
                                Entropy (8bit):5.699880883028769
                                Encrypted:false
                                SSDEEP:
                                MD5:4DEA4DB71732AB78E0AEE9D76AC6A1A9
                                SHA1:CB829B6261C37078574CB3310836EFCFAB30FD09
                                SHA-256:5CDDECEB4AB73F92050D3CDEEA1CEFE67DD3959C171CC4C3D3C29A25E21E13AD
                                SHA-512:77264FAF662EB2969CB4866A8630FABB7EF868E73E82FC269476B543BAC663046206D7311E3D16A2FACD4DBD319373B68ACF105927B274EC0EC811B523DC0BCA
                                Malicious:false
                                Reputation:unknown
                                URL:https://support.google.com/chrome/answer/95617?visit_id=638490679950231113-2205968221&p=ui_security_indicator&rd=1
                                Preview:<!doctype html><html class="hcfe" data-page-type="ANSWER" lang="en"><head><title>Check if a site's connection is secure - Google Chrome Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"><meta content="Chrome helps you browse more securely by alerting you when it detects a site that may be unsafe to visit. When a site may be unsafe, Chrome changes the icon next to the site address. In Chrome, op" name="description"><meta content="XDaf09mosy9iTj6dOnwb6sKTrNhfKwOS6v98lPV0dEE" name="google-site-verification"><link href="https://support.google.com/chrome/answer/95617?hl=en" rel="canonical"><meta content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=3,user-scalable=yes" name="viewport"><style>@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format('woff2');unicode-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):44
                                Entropy (8bit):4.635234743489788
                                Encrypted:false
                                SSDEEP:
                                MD5:401D5E1CF1BAA24568307B37011EC364
                                SHA1:071548EE0903A91A7B82D909945AF8013EBC205E
                                SHA-256:E3020826A1C927C113F258C9EC695D776841985F4747D42DCAC94BEF1F07C0CD
                                SHA-512:766D35602E89DA0734560F4DBB5ECE6C8AB390C7509A330F9153AC6F79CBF528B733079406045B92C4585E0BE9B6171918AA2E540000199C943E2F626CAA6051
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmQMlRNxQnEhBIFDUbbxIkSEAnal8bI1t_HMRIFDQbtu_8SEAkaIlEjlsLtKRIFDWlIR0c=?alt=proto
                                Preview:CgkKBw1G28SJGgAKCQoHDQbtu/8aAAoJCgcNaUhHRxoA
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 7764, version 1.0
                                Category:downloaded
                                Size (bytes):7764
                                Entropy (8bit):7.969910156375325
                                Encrypted:false
                                SSDEEP:
                                MD5:840275CCD07904AE4081556FD92B784F
                                SHA1:3599B52C76D614FF957CEE2606AC67D61E8F50A8
                                SHA-256:4053825BF798F2D0CAF91D40483D4447ECEADEE819DB6AC1C7DC498B9AD41F49
                                SHA-512:35F1C373B70483860B7B6137C645974B5AC3FAB9C9A824CCF0B98687873BA80C8ADDF45FA35E06D8D1AB9BCFBBE7CF0E9EB26BC0C1ED4B22AB7A1BA2AD03288B
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2
                                Preview:wOF2.......T......J...............................0..x..n.`.......8....P..6.$.... .....)...b@e........3#.V..E.eg.......c;.Y....<..m..0k.L.....%aE...S8.T.....Swrt.".h....e.X.....2...]......>.....tF<..MN.............bV......W..@B..i..m.;1n!.....J.d.."`.Fb31..\..,.[...d.....".x...3..1..@"*...'8.'.9.v..r9.WB....Z..[.S.7 R.h....B.......j.|YM..-..."..._.p...=.,>.i.9.l...\_>*?t..I.d.9Q..3k/.|X;1...S......J,...R......@....6.vFc.Y..N!..TQQ1..5.h.vF.........HG...>..D.p'..p..U..U..\..RT).".=....^...q....@.....l...j....t!..O..k.{y....5..3....l....56.YH..`...%q...#....BC..S.BW."".QQ.hiA...3........Q.....4..4.......A-.DD@.,.l....n.C..@0..6.....C...*..}(.b..F..$.`.9....a .L.u.q.K.q...(T|.....4."....0hrq..v.8J.R.v..lW.[P<.>..e...*C......Mqyr...N..]..p.Q=.p!xe........V.-.Q^..<W,.....f-r...%j..J..lX^.^PQ.w.A.H5<.fV.&.$OL)1A6. .....Ss...|2.FU.O.CUq.*(.......^...B..&5..2..T.F7".BN..pBSQ.8~p.q..x{a.Q.M......;8$..d..%..).".3.s...`........TKgrd.]..._..g...^dB.......Z.6..?..Q>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):432
                                Entropy (8bit):5.276783589560416
                                Encrypted:false
                                SSDEEP:
                                MD5:2D454E26F49E8E16FBEF0DA41CAF7D8C
                                SHA1:5DF8F3BAF79FDE77494C3E56C9CD53C08A278078
                                SHA-256:FAB3AC7A9913DE8059620AB98B09CEBADF46B772E630564806FCC74615ED3687
                                SHA-512:B38591B3DABDB7AA92ECCFA2DEDC1E89E01DDF6FD0910C9BECB23796919CE4A00B8647DD7B90513471A4A27EEB21790F59DACEF8B5AA1D99B93DC774B0AF80B4
                                Malicious:false
                                Reputation:unknown
                                URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.dCBC8e6ENbg.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo8oB7UmguRctpg6togRivSNxNKjzQ%2Fm%3D__features__
                                Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="za7nlECsq6EMs9XKKmSkcg">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="za7nlECsq6EMs9XKKmSkcg"></script>.</head>.<body>.</body>.</html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4456), with no line terminators
                                Category:downloaded
                                Size (bytes):4456
                                Entropy (8bit):5.204080149232771
                                Encrypted:false
                                SSDEEP:
                                MD5:4610F5F2D275DBCCE73241CAC5E9E48B
                                SHA1:47A481FBA95D9EB7494977AFBFB67D39FF2E54D7
                                SHA-256:13ADEBF6ACE2EECE1D48E36988E4DB4B080FC454BBA66226A335F59CE6EDB96C
                                SHA-512:B0273B51DC7B0996811BA60845CCD1577FE392E0E9F0B6DA73733DEB57709929524C18B24E9672780155309112195166EF79E630BDEF78AFC66D75DD892196F1
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.T5bVtXo12IQ.L.W.O/m=q_sf,qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTssrVR1lBtzoy_MObv1DSp-vWG36A"
                                Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_qa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_qa:hover{background-color:rgba(68,71,70,.08)}.gb_qa:focus,.gb_qa:active{background-color:rgba(68,71,70,.12)}.gb_qa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_qa:hover,.gb_i .gb_qa:focus,.gb_i .gb_qa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_qa:focus-visible{border-color:#a8c7fa}.gb_ra{-webkit-box
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1203)
                                Category:downloaded
                                Size (bytes):8529
                                Entropy (8bit):5.104088396586703
                                Encrypted:false
                                SSDEEP:
                                MD5:073DACAAD1F71A1B60CB6C73BE21A940
                                SHA1:5D58B96FBF447E3EDAA6BE0E06AD7386EC66C2E6
                                SHA-256:D83F983E6D22A2A2D37E3EE9D2E119BFFF7EF1C8E7B8671DF73BEA8BC93F9FC2
                                SHA-512:F24B5E616DDDFA39F1CCFB430C8B9C206FBF5DCDE4CC5234D4996E716D055A67A1DB04ADAA50A047DA0581718E200F58ABCC4078A5ED2D5D33CEEED42293BDCA
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css2?family=Noto+Color+Emoji&display=swap
                                Preview:/* [0] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v30/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.woff2) format('woff2');. unicode-range: U+1f1e6-1f1ff;.}./* [1] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v30/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.woff2) format('woff2');. unicode-range: U+200d, U+2620, U+26a7, U+fe0f, U+1f308, U+1f38c, U+1f3c1, U+1f3f3-1f3f4, U+1f6a9, U+e0062-e0063, U+e0065, U+e0067, U+e006c, U+e006e, U+e0073-e0074, U+e0077, U+e007f;.}./* [2] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v30/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.woff2) format('woff2');. unicode-range
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1116
                                Entropy (8bit):5.249543889693254
                                Encrypted:false
                                SSDEEP:
                                MD5:A96C3AA095279B02D1BC304C2C0EE433
                                SHA1:98E38C2329D886E1E4F65A6A052DAB1CC8904E48
                                SHA-256:2B664C79D7072D576707F45B52526E6CBD40E8FCF8365948313E867BFC1AA0E9
                                SHA-512:00A8B6AABDE410D6E649CA822DBC8D4597E04C983763CEDB59C5CACF601C1FD19A032501B95FB787EF9C52EDA69AC4F8DA7D4C85B8394AB2C427448070F0B922
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="18px" height="18px" viewBox="0 0 18 18" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" jetway-hooks="{}">. <title>ic_more_vert_grey600_18dp</title>. <g jetway-hook-id="9576BB10-56E5-408F-A913-EA0C2193105B" id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g jetway-hook-id="1158C21B-64F5-4A20-A5DC-D562CFAECAC5" id="ic_more_vert_grey600_18dp">. <polygon jetway-hook-id="C223EBFF-92AF-4B45-8AFE-F64DD1A3DCB1" id="Path" points="0 0 18 0 18 18 0 18"></polygon>. <path d="M9,5.5 C9.83,5.5 10.5,4.83 10.5,4 C10.5,3.17 9.83,2.5 9,2.5 C8.17,2.5 7.5,3.17 7.5,4 C7.5,4.83 8.17,5.5 9,5.5 Z M9,7.5 C8.17,7.5 7.5,8.17 7.5,9 C7.5,9.83 8.17,10.5 9,10.5 C9.83,10.5 10.5,9.83 10.5,9 C10.5,8.17 9.83,7.5 9,7.5 Z M9,12.5 C8.17,12.5 7.5,13.17 7.5,14 C7.5,14.83 8.17,15.5 9,15.5 C9.83,15.5 10.5,14.83 10.5,14 C10.5,13.17 9.83,12.5 9,12.5 Z" jetway-hook-id="0DCF
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:dropped
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                Reputation:unknown
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 11772, version 1.0
                                Category:downloaded
                                Size (bytes):11772
                                Entropy (8bit):7.980951134807218
                                Encrypted:false
                                SSDEEP:
                                MD5:6F4D4A8899EE0298DB1717070AE4761E
                                SHA1:44F0F6B77E5AB005E6F74C4EC65DC7600503B4E2
                                SHA-256:CC3DCEB979B73443783E4E0837A1609009CBB7F6C31683B5171BC9A930F7D7AD
                                SHA-512:9A53E083804C3D53A95337F07832E9C59B14F2A4974FA11074CF04EC427BD19BE7EAC368D27AD30EF1BC7AAA4E2DD5A19E3F27E45FA4DBB10A368356A60D0AC5
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2
                                Preview:wOF2......-.......q<..-..........................@..f..0.`....H..<........ ..t.....6.$..d. ..~. ..)..e.l\eF...!...E.ZM...q...K....4.1.:.......g.V....j.VuD.T....@uO.iD'.:i..:\.....@|f....i...........S.....~..>.%...Su...$cv....@. ..V...........9L.S.T.g.'...K7'.D].D].9...*&.............Y|....F....r.2..BV./l-\...9........V..y..w.yo....K...".('..A.rv..24P..7.....R..do.dw..7b..c.;"...?..e.xl.$......T...B....|....I.K..kYw.p.....Mr..N.....=.c.e....P...m..m`........A.fBW..8......l....#.....Z .!...O.{.........e...[....C...|X..d.=A....9.\...(.T..=.vS.eZ.C/-...@...Y;Il[. ......}-.\..U%..O...0....36..-.z.....#....!(....(.c..b...3..(....?A..4.."..Yr8..u.o.P.(bf...&#.(7...2....>.O3...\..Z.%K.h.f...:...VI.&.....$.~.....-..X8*,.\.}.}.:......Z....3.....{...._..Uo.x_...*@..s..x.6....../...Wy..+^....h.a..........J..p..;.V. t..rD.. .^.Z...,..-.....(.J...|.......Y.A<..~..d.l.kZ'.....br%.X....Y...5...T(B./.C.....)K....bba.S.P.m..a.]v+V..>.j.kt.!G.s.W.6.:t...).
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2054)
                                Category:downloaded
                                Size (bytes):15118
                                Entropy (8bit):5.467541434283128
                                Encrypted:false
                                SSDEEP:
                                MD5:7F93E0458EF1A4A7DB3A3C75EF5C8F26
                                SHA1:56F6636F85494D2DBB878E5214B95C12F71BA567
                                SHA-256:C2E9943FB0B73A7D2C5E3F3F4C076367903A0FE813BF652D7EE9AF81EB150AFC
                                SHA-512:14BFE8C3A32DEA33139BE7BA4B70AF400CD0E02FECDE8F934D6980161C2714A03B896184CCDB6A3F12BED1C72C147F7763B0CC7C6E19519F6A78F7DAEF6BBB05
                                Malicious:false
                                Reputation:unknown
                                URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                Preview:(function(){var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(null==a)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2347
                                Entropy (8bit):5.290031538794594
                                Encrypted:false
                                SSDEEP:
                                MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                Malicious:false
                                Reputation:unknown
                                URL:https://login.live.com/Me.htm?v=3
                                Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2124)
                                Category:downloaded
                                Size (bytes):121628
                                Entropy (8bit):5.50660985162542
                                Encrypted:false
                                SSDEEP:
                                MD5:65ABF16FF35D7D829F4F78613063502B
                                SHA1:2F640A30F14CA0A643A70E6A717D211B28DC9F38
                                SHA-256:933E2BE0474963E1C8E5D2FC3FEB2F19192B6696867214584632B71FE2816E1C
                                SHA-512:7A56E6E1B48C0700CEFF7880E511E0AE25A9ACB879A2BD057B3E7034EC79EEF38655A75EB4D097EC5A7046B21C84AFDA6DABEC9C9770493D56D599725214E112
                                Malicious:false
                                Reputation:unknown
                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.dCBC8e6ENbg.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8oB7UmguRctpg6togRivSNxNKjzQ/cb=gapi.loaded_0"
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 5164, version 1.0
                                Category:downloaded
                                Size (bytes):5164
                                Entropy (8bit):7.955022654419014
                                Encrypted:false
                                SSDEEP:
                                MD5:E1D4C2969A3DD92F91FEA51F652831EF
                                SHA1:FF3BE3617B93FCA22D758F43920ABFA313337BC2
                                SHA-256:570D2DC2CE988D8AE09147EE2ECA5EC53F8D5F036E84E3212BF03503374054E5
                                SHA-512:4F426BCCF3B2838DAF1356D90476E1D761B61431606E673718A4E6BB86946C759C3D9E68D1A4218EA24E9550DEF9C0B3D953066C2B0B2176C5003EDAA6F93AD0
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2
                                Preview:wOF2.......,......2(.............................(..L.6.`..(.H..<....D.3........6.$.... ..~. ..)..,..xp..D.{..>..l..Q$..(.#.....'.....Mc...z.P.N.Nx.Ey..|..8...6..z..r........|{#.Hk....B..1..q.-QGE.T]VC.6....Q...m.......,0.m..a/...U.n...r..fS7... ?....g....H......57.B...b..v#@c.K(I.P0l-...'.,.yh....P.E..yV..f..%.V.....#.....V.w:B............]i....*~.......5.....2.U...Z......MRJ-(.AvO+......g..H(..0.....i...c.G=.."..u........l$......@Ud...23...f]j. ..\....k%*@>.DS....^$W:...J`.J...Vd8~.1 A>.2....J.Y...}.MQ....s^.29-}...\=....$M...$...4.9.:l.y.w).5n9ef...xr..}}.D9,.v.Uv$5.F..h..X...D..2y.P..7.C......D,.w....:qq@8...S.b.2..o..E w..)..;../..........W....@K........o.H..`Z..P.N...h.<..]d...,.....r.a.X..d8T.V.G.g.Ot.^.2...~.~Q.._CO...<...[.UMo..,..$.o5..G.d...>.&Z./.SpyGk....r..x.j...X...In.....QX.E......Z.@2.u..F.b..`.~.......3{#.r.....^c..=...(...W. "...3......V<....0..`kp.q.h<*/).8.w..$...($..@!.=.\q.2..x.0.....S/...*o.J...wjn.....d.`...W..Rh4...d.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 8700, version 1.0
                                Category:downloaded
                                Size (bytes):8700
                                Entropy (8bit):7.969818213587576
                                Encrypted:false
                                SSDEEP:
                                MD5:2FE42D3535DA679F04F3D17C6365A3B3
                                SHA1:64DA6FE900FDBB59AB97F956ECDE4E57F9848403
                                SHA-256:1B36C0B0A947C1A484C4384FDE4735E3FBE8F0EAAA04B058B74C83425B08D4B0
                                SHA-512:4F85931EE163001B089685C1CCA7B35976194EA836AF1C9EB9154FD7DB1717FC2000BBB4A112C02683B19F41A159941A797C31814E085B3D2AD51B66705B9E80
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2
                                Preview:wOF2......!.......U...!..........................."..T....`..&....(.......6.$..l. .....)...HJ%.....P ~>.J.uR."d...1..f.cG.8..+-.c....nuG...(....X.v...mO ;..Dg,t..l..u....+..+{>d...'w..ovR..._q....Z.....^.......a).........)uQD.S......'.......o.....!...C.....C.V.....f..Ba.%..(..L=.te....ab..D..)...mx..Kf1......T..F.1.....H..._f..6..z5.....B..BY..P.......o._...%)I6>e.z.....GR5p.c.qb{.X..........>.6.ogt...&E.uV...n.Tx..iF..Ko.....LZ..(...f......k^....Q.D-..m.TE...|..W;78?.*<.Tt<...bq.$/...a.[..%[v.2....Z..[.a.wQ.....K.........1..#"A.1..... 0... ....R......%. .A.rBpQ............./.!T.B.X...B#M..i..F"B....uC./B......0....t.LY.9..F..0.D..f .2.a....,EXn%.j...Z...V..v!.q....'.E8.. .8..E.....Q4..{R'h?......r...@.\k.WV..%xXE...PfM/....3........ZWh.0...l.pxH..j...5%g.......&.8...&...U...A.%T..#....r...K.]0.`..b..b...Y.#..(..(..VG.\.A..U1."...&XP.;.g.m..m..\....]....F.&.t2.".\...B3.....2.2]f.Y.f9E.`%...Mlf.[........5...4..$..r.#.....e.."b.+Y-$.k.kg.f..?....L.C..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                Category:downloaded
                                Size (bytes):21552
                                Entropy (8bit):7.991124519925249
                                Encrypted:true
                                SSDEEP:
                                MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2165)
                                Category:downloaded
                                Size (bytes):188866
                                Entropy (8bit):5.524415740173631
                                Encrypted:false
                                SSDEEP:
                                MD5:EDA1BE581D64885172BDFEA657ECD7A4
                                SHA1:46C6242BE7962057C097D7B321A18E753349D553
                                SHA-256:36D671B4D85BDD54560785F08144EC1EF5520D78345887A423E4C527B5A0302D
                                SHA-512:78D1330336D97533F13E1AF38BD593E4EFF6D426EDB2757099D3F4258BCF585DCFB9B7F1B76C9AA699F1E04075B53E7BA8CE1056D48AC935A3F49CA8A15A8B88
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=UA-175894890-5&l=dataLayer&cx=c
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"ob
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15708
                                Category:downloaded
                                Size (bytes):5512
                                Entropy (8bit):7.968035355108244
                                Encrypted:false
                                SSDEEP:
                                MD5:98421BE6893CF3AA929C5F6C4A0C5C67
                                SHA1:2BB411BB6B6C31AE02B81F199C90219717F718AF
                                SHA-256:019D26044CCF18F979DFBB8677828FA36BF5CBFC529CECD942644CFE86D90D04
                                SHA-512:3142C929754027BA755A6633B51C87C52F1C27B14686C70A22CAB66BD859840F6E7847E0ECA61F4E1B399EEABECA6D28B8A9487CED42D976A9F9397F7C0F6230
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js
                                Preview:...........[}w.F....Bh..i3.M....>./.......&9...P,$U#......HH..N..I...s...~..*.h.............{.ij.x.....u....M.........#.........8.c'.B..o.9.6...L.....>L..{".....f.].j.N.,..i.?.6o..X=....O.-..o.5'p%6.....,py..'.p.]z.8..(.b>..=6.3.on.4'...6..d...A.X..F.($8...\ .../..Db4.iM....@....I...."........M...st ....k...D..k!.cM2K...... ..6...X.m..s.1.S.$...r.`.y....1..$."...J.sOp+..M."....Eh....G'....L55I.H...^2...a8=v...w.H...p.....G_.Zp.xU.g.P.5....^.E.w6...q.....B7.~..7...A.q..1....4.......Ev..r..iE311>~...=~W{]..!...,`.|.wpY.0^.,.G.d1>NL.....5..........g3;.~..x.MbH...r.RA....2. ...E..Z..Lq...O..C]....~.w..4.P..\...$NL..;....[R0.8..[A.t ......|.Ln..3H......g.q"n...|g..4..g....w....l..[........q...llW*..]....L.'....$..m....-...svg'......]..cl..N.`7.......7f=..F....2.....f.<.oyB..f)w.0<.N.y..T......Y.p].\......7.....Vo./e...K..3....:d.......g..H...}=..l.<.{..".s .g.Q..|v..O#HM.r.b...7..`a.c..i..j..Zm.=..@w.%..q..-yBV91.4.z..Y.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):950
                                Entropy (8bit):4.48198966493377
                                Encrypted:false
                                SSDEEP:
                                MD5:9FCE93410EB828E0EDF41D3F021D93E2
                                SHA1:1584BC813F34E9B7356C6BD05CB2A14EC52E1590
                                SHA-256:F463580C98FD336D4E69E7DCA36CF345A81A5E402F61D9F870EAE9D8C4E59DE9
                                SHA-512:4683EAB5A623912C9684C67E49896C4C0F26C95D335898FEE201D6CB2FF4E2A4134F81903A333BF3C0E6F32A0F822A45BDFCBC613277F2B64CB483DE3173A32F
                                Malicious:false
                                Reputation:unknown
                                Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                Category:downloaded
                                Size (bytes):21716
                                Entropy (8bit):7.988919175869214
                                Encrypted:false
                                SSDEEP:
                                MD5:D4FF90DB5DA894C833F356F47A16E408
                                SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2124)
                                Category:downloaded
                                Size (bytes):79644
                                Entropy (8bit):5.5979242757291265
                                Encrypted:false
                                SSDEEP:
                                MD5:4806664E75D652277FB923C5C84B88EE
                                SHA1:A0689B5E6D3638994D02268BB0833C643162EE40
                                SHA-256:D1172EB8A3B3C8131A86EAD90FBA93723E5452F15AFCFA086CC2EE0FA94A894F
                                SHA-512:56ADEA6735E7EB4571D03C1C95382797296D7FD0FDDC0C719D8E86974ED6A71D9219336636A65862F89F5CD864F8FBC6CEA51A4F1E9A35F97EA7232B2476749E
                                Malicious:false
                                Reputation:unknown
                                URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.dCBC8e6ENbg.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8oB7UmguRctpg6togRivSNxNKjzQ/cb=gapi.loaded_0?le=scs
                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):886
                                Entropy (8bit):5.177772307316894
                                Encrypted:false
                                SSDEEP:
                                MD5:45100F3321B426244376B5F2D38421F1
                                SHA1:8975263042F6078DBD48A40C7392C8AFD087E36A
                                SHA-256:3D0F73A4AFCC8BEBA50C2E9005D4A78FDE2A4BC1105A8C7922717DB09424A46C
                                SHA-512:339C32DCB769D5AA222E1ED613336E4B52BF1133F6A3F36EFE600BA526C87A227A9C81E77DCB39C11AC62082C4B9B3B5415E21DB62715DAF8E18BCBF1281652B
                                Malicious:false
                                Reputation:unknown
                                URL:https://storage.googleapis.com/support-kms-prod/IFnvUSEwUHO4ppdhra3qLp1qTqnrZduuMwft
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 3.8.3 (29802) - http://www.bohemiancoding.com/sketch -->. <title>omnibox_https_invalid_incognito</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Non-Touch-Summary-Icons" transform="translate(-361.000000, -201.000000)" fill="#C53929">. <g id="omnibox_https_invalid_incognito" transform="translate(365.000000, 205.000000)">. <path d="M0,22 L25,22 L12.5,0 L0,22 L0,22 Z M14,19 L11,19 L11,16 L14,16 L14,19 L14,19 Z M14,14 L11,14 L11,8 L14,8 L14,14 L14,14 Z" id="Shape"></path>. </g>. </g>. </g>.</svg>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                Category:downloaded
                                Size (bytes):15436
                                Entropy (8bit):7.986311903040136
                                Encrypted:false
                                SSDEEP:
                                MD5:037D830416495DEF72B7881024C14B7B
                                SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 443943
                                Category:downloaded
                                Size (bytes):121101
                                Entropy (8bit):7.997500256311112
                                Encrypted:true
                                SSDEEP:
                                MD5:2EEA7AF09EAA3B7CCE88A27DDBA32663
                                SHA1:D9F317C5F6FE3BC14A6B6FC29E763F4DE6FB29B3
                                SHA-256:10C3490692970515DB200560B611C8817552A132AF4ACCD997EF7B4B6C64556B
                                SHA-512:5113B8727712EE32296070E3D4FC2C4F0EBEF7279C97EC6B612CAEBAD20000A14753890BAA7A9C8CCE574C9F9A7C349C8123C851DFCDFD76896419AF54CC2158
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_xtPRDEy3EhlAdpju-Ah7qw2.js
                                Preview:...........m{.8....~.......%..J...'..v.&Nu.n*.G.hG.Y.Jr^.....@R.l9U5.w..s.....I..A....?.....*..._et3...\.Tn>.^.U...?*..7.........y....X.....y.(.Dq...(.G....2..c..*.8.U..V....M.J.')... z.T...\9q.Z9...~...S?..n4....i%.R.e.'....>.U.......>T.}7..h.Vb.2...I..^lB.81.$,.L.8}.x.+#...&..o1!p@......u.......8_@..L...u...2..C%.*..B`........,.v0=..P..nZ/t3a...........+A.+.e..I.Z..N.$....9....S...........L..$..s...R..~...*.?.(l..L*.av....a.x.C.......>,.u7.}..4p.@.}..y..}ty..g...qZY....0..E3..e[W*.O......K....4?./........."t..*.-..JX..+..O.._....o.;=.?....w...Q=`.4}8H..j...&w...gM.F?...9.?8..s.$.3`...c_ut......w..n}.H......t.a...@..[.k.Ue..Pe..wv....ow......[O..IZ.Uk+.A{...{.hY.. #C.d.'U.6...,].a...Oa"&.T..${.[..X;..2..ju .1,D8...........c.i.......zoo.....d$8..-%lu..7...vl..&4.j.C..-d..H=.c .....>.A'Ey..$.".K.q...Sq6c..q....*.S1..t..8....>.....x..e..`Xb.S.S..}=$.;.y.Z...n."..)....}9.R..._..a-..L...K)U....+yH.H.W5.\......|..e.S...$...7......@Z....).2%g<"....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):1547
                                Entropy (8bit):4.63779068711367
                                Encrypted:false
                                SSDEEP:
                                MD5:3E2129EC7EE0D22D5874D661893921C0
                                SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                Malicious:false
                                Reputation:unknown
                                Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1746)
                                Category:downloaded
                                Size (bytes):166424
                                Entropy (8bit):5.548315963146005
                                Encrypted:false
                                SSDEEP:
                                MD5:2670EDE2722783E236F152349898D6B7
                                SHA1:3B8468D4AD36C136F52D1583B9EEA3360362105D
                                SHA-256:5B0AB2468A21C9C3BB32FAE474CD41A04773FA0E36650AC59252699C2B26D0C1
                                SHA-512:876ED37B49F542519BBAF0C426BFD350C6B4163DF08B3F9A56FF893E5F48BAAF91BB06073D70F88B15756B656BB03CB02D07A6A06C7B557B05A3629360643A94
                                Malicious:false
                                Reputation:unknown
                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.oT1FwJRCVC4.2019.O/rt=j/m=q_dnp,q_sf,q_pc,qmd,qcwid,qapid,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvBynad-nWEy1xIb9j1w6LpLOF6IQ"
                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.nj=function(a,b,c){return c?a|b:a&~b};_.oj=function(a,b,c,d){a=_.hb(a,b,c,d);return Array.isArray(a)?a:_.lc};_.pj=function(a,b){a=_.nj(a,2,!!(2&b));a=_.nj(a,32,!0);return a=_.nj(a,2048,!1)};_.qj=function(a,b){0===a&&(a=_.pj(a,b));return a=_.nj(a,1,!0)};_.rj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.sj=function(a,b,c){32&b&&c||(a=_.nj(a,32,!1));return a};._.tj=function(a,b,c,d,e,f){var g=!!(2&b),h=g?1:2;const k=1===h;h=2===h;e=!!e;f&&(f=!g);g=_.oj(a,b,d);var l=g[_.v]|0;const n=!!(4&l);if(!n){l=_.qj(l,b);var p=g,r=b,t;(t=!!(2&l))&&(r=_.nj(r,2,!0));let C=!t,X=!0,P=0,H=0;for(;P<p.length;P++){const O=_.Sa(p[P],c,r);if(O instanceof c){if(!t){const Fa=!!((O.ma[_.v]|0)&2);C&&(C=!Fa);X&&(X=Fa)}p[H++]=O}}H<P&&(p.length=H);l=_.nj(l,4,!0);l=_.nj(l,16,X);l=_.nj(l,8,C);_.wa(p,l);t&&Object.freeze(p)}c=!!(8&l)||k&&!g.length;if(f&&!c){_.rj(l)&&(g=_.va(g),l=_.pj(l,.b),b=_.gb(a,b,d,g));f=g;c=l;for(p=0;p<f.length;p++)l=f[p],r=_.eb(l),l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):198592
                                Entropy (8bit):6.082446139311772
                                Encrypted:false
                                SSDEEP:
                                MD5:4D819515250AF58B5A393CAB1F156A99
                                SHA1:F601926CB14036DEEAC76B9704DED7B90942A3B5
                                SHA-256:C02862E942F3BBA5A03FF057DBD60415ABBC066507AD916BC5B8D8C038492B34
                                SHA-512:70B51555563617596190C48541EDB9E8E5F8806D3181EDE6FA961D459C137BDE35F4901476A7E752FE5FD8DDB9F92DC676868D4359D41FD7524904AEE1A77D26
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Content" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="24px" height="24px" viewBox="0 0 192 192" enable-background="new 0 0 192 192" xml:space="preserve">..<g>...<g>....<g>.....<defs>......<circle id="SVGID_1_" cx="96" cy="96" r="88"/>.....</defs>.....<clipPath id="SVGID_2_">......<use xlink:href="#SVGID_1_" overflow="visible"/>.....</clipPath>.....<g clip-path="url(#SVGID_2_)">......<polygon fill="#DB4437" points="21.97,8 21.97,116 61.36,116 96,56 184,56 184,8 ...."/>......<linearGradient id="SVGID_3_" gradientUnits="userSpaceOnUse" x1="29.3366" y1="75.0206" x2="81.8366" y2="44.3539">.......<stop offset="0" style="stop-color:#A52714;stop-opacity:0.6"/>.......<stop offset="0.66" style="stop-color:#A52714;stop-opacity:0"/>......</linearGradient>......<polygon fill="url(#
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 55052
                                Category:downloaded
                                Size (bytes):15787
                                Entropy (8bit):7.985844950104205
                                Encrypted:false
                                SSDEEP:
                                MD5:D11227088A3A0537F9C1A82AC030F590
                                SHA1:2F7A8E12BD884F781553F4A021DE205BB5C5704F
                                SHA-256:39F27AE94FDADEE7ACC75C08B411C38E19DAFB411036D1B52816F60ABA17E570
                                SHA-512:0847BB10D1A2990F679F02BA4D04BFAAFE2D1D1C193B6685D2110BF9F1B3287355AC9AD904BCDC32A49A96F15B435B5D0A3C6D6A260AC90E07CD4D3417F8B4B3
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pxjdzrjcwtmbr-ntjn_f8q2.js
                                Preview:...........}Ms#G.....uh.O=.>...4..p.O$...P.IF4.".K....1..5.......7.|.....S6..w8?......9...B.AwUeeeeeefee..f.Oc/._..G.............{..._..%.q..q........j<.w..O.7..."pgbV.C..k.T`..X....'v....<p....I.'..k<j@Ai..NP.6<..j..N.....0.......=..ox/+...9.sB..p.q.ai...?.....qw.D.X..b..?.bOD.x.B1..X..`.N..b..E...%JWg..x8.ys..:...I.....b1...q.......[..a..7q..N........._..4....&.. ........m&6.F.\.@.e.B..`.'.....0............]/.........`..iZ6......./f8..BCz_...i....MQ>..E,/x>v......{.........._.........Z.rP+......*e..R.\.Z.u..3@./.oJ7.'.......%.;.WP.9.b..z._..b....0......X...Ro^k*.lI..t..K7~.ep.`.)......'."".."....../..S....M..B5nEc2..g..m..|f.{...pbi(.0.@[_Lc.Z.....U`./!..@.....p.-..kQ@T..8...-...0.....AX.D.?...".....5.NE..\...VQa.....,......?..M.0......_<......C..fOq..bz'..z/BF.;&.K......%.....g........f!..^.:Z...g...j...7.._........S.2/.2.n.....>.<P!!.Bv..J........e!d....B.Ra$.......N........> f.C.....^.D.-.e.c+...............!....$.9x...{.....p~._.0.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):36
                                Entropy (8bit):4.503258334775644
                                Encrypted:false
                                SSDEEP:
                                MD5:06B313E93DD76909460FBFC0CD98CB6B
                                SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:dropped
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                Reputation:unknown
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 4924, version 1.0
                                Category:downloaded
                                Size (bytes):4924
                                Entropy (8bit):7.951833409122959
                                Encrypted:false
                                SSDEEP:
                                MD5:3A941FC72BF9E9786320389B5E7FED6F
                                SHA1:A27BCE58BA261EAA37D538FBD7A0984414E8E4AE
                                SHA-256:F3A5EA76A1AF88E638AEBB15539E7DB15484C87D405309492D5A92A2FEC85849
                                SHA-512:C118B841435A69C0D5594FACDC441E98A392D63EA0D746AFEBFE3AD7C424C8166D021AFE7D86C6DAAA10B8829B9F5DCC22E01276735402C541488D8D165FD2A7
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2
                                Preview:wOF2.......<......+..................................d..`.`..:......B..^..6.$..8. .....:....%EFm7iU<..O...q.q-M..Q.6%.E...DeC7jl..S.....0'..L?4.....wYt...K...}.?q.$.<|?...0.......K&I=...t....>\?r..U.HUs.J.....IxL|..K......o..#...YAX..B@..v3.l.b.......H~E l..`..O.....$.......vp^...2....r.O7..?6S.$%.!. Q..C..El*7...M.&v.,.....o:@..~T,.Y...%..1i..........@6{a.1..uO......p...f7......]E...d.~"T..#..v.!.a...g...G..q..b.1..._.B.........(.b.x... .A...(.b...i..3.A,V....b%..j...$... 6.Cl.....h0.4..G..4..K...*.......:.E .o...?....t*.<Wa.P1...1.....!.!4-..ISc1X,..&.K..)..>...e3PA,.G...Y!.T.\.v..s.Y#U" e}...G..s;5..Z....C=Osp..48`.....]......P)~G.....@.....f...H.C. .~.#..]j..P.....Xq..qA....N.g\...t2...%..@...6cf.... .d..s....}P..f..C.S1.dA.S.3W...b..{...j.q=...E.`.4........4...;.O...b.<Q.4vZ...6k_.*b.(..B..l+Q....l2.Ue..<....B*.3..sE.b...d..H_:....L..D.+..%^u.....f..W%.A$Y.ti../_....l......1..?.wh......de!.KEH..ZpN.........+QP|o..[.<.!...o.s..."|4..7.....m
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                Category:downloaded
                                Size (bytes):15208
                                Entropy (8bit):7.982663162282351
                                Encrypted:false
                                SSDEEP:
                                MD5:CD05F978145C3B6F58B800C1FB5EF436
                                SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                Category:downloaded
                                Size (bytes):14796
                                Entropy (8bit):7.984459440886347
                                Encrypted:false
                                SSDEEP:
                                MD5:BB9D1306FBA272771A89683EA3B0A4FC
                                SHA1:7CAD32EAF7748F5AC06CDA557739FC9D5AEC6D9C
                                SHA-256:483F202789ED694C70F16E9CA008533BE41FC8F9DDC44D832F5818CEF0AC85F2
                                SHA-512:258CF5310ECE555A8B49A19F4B0AAB2D2B35CA8569CCA715BD8538C49E584B3325ED1C9956A76C600DE2482D947138D74CB0F6C2E446BE70E362D050D245EB17
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2
                                Preview:wOF2......9...........9n.........................."..`..(.`........... .....6.$.... .....%............|^m6.v; .T[9.a.....-....@....)0.}.,..%..%...*..X........zci...z".r...O....nmNdaX........0..d..".....&.guTY{...]....6.'IN.#...K..h......D.Ipm..@.uj..)53*bT...x..x.s.....WaG....J..#P<....N.Wwz...[._j#:1A"..U..D...:....v..]tz.vAO...ofs.['.<Na<.#..$..@....mF..{3.).. k.b.Au.V+.A...J...a.n/.Y..s...m5{..^pA...b..M.%......5....RqZ|!}(..<(....~*.A.f..X.L.5..bz.g...u.:.._#z..b.."...b.. ......g.....G...9...2.[..9........0....DYP..Z\B. ...I....I9%...D^.t..EVN9.)t)....e.b.l3...9.S(.B.pX.kv9...&.=.j..)d..p..T.......K.....dY.I..m.......l.DB...s..B...._;';Y.....i.G..X......k.....4..*u........>k..?...$..+{<...FDD.iB..I..9.W.-..5..>..s.....p..bW.>......0.F@.!..!...H.4..0..D.89......T.P.@H(a.>...%..ao ...}...s=./.......4.>..*....t. E.......V....EH<...<.@".......e..8........]..$....Vl.NP..9.>.....>.......v...g.iU....s.QM=..1.0....GC...,....,F=...-..@..o.8......cy..Z.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1293)
                                Category:downloaded
                                Size (bytes):207752
                                Entropy (8bit):5.522081611875248
                                Encrypted:false
                                SSDEEP:
                                MD5:6F41EEAB6BFEA86189236145A2ACCEDE
                                SHA1:1E36D03AE125B4C5858C1E6BDBDC90B7247D4108
                                SHA-256:D635106D16AFD0E13D8B564D9644A027CE6C8607A917B5A1623B4E963365FEED
                                SHA-512:7EEC11EC0B0ED768A6F0C1F52B8E901210A7939A40D539B06AB042E6030EF3E3B94C52D9960F081610598288FDF4B3D2CAE608FCB00FC2C8BD8280928E79C9EF
                                Malicious:false
                                Reputation:unknown
                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.dCBC8e6ENbg.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8oB7UmguRctpg6togRivSNxNKjzQ/cb=gapi.loaded_1"
                                Preview:gapi.loaded_1(function(_){var window=this;._.yh=(window.gapi||{}).load;._.Ko=_.lf(_.yf,"rw",_.mf());.var Lo=function(a,b){(a=_.Ko[a])&&a.state<b&&(a.state=b)};var Mo=function(a){a=(a=_.Ko[a])?a.oid:void 0;if(a){var b=_.hf.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Ko[a];Mo(a)}};_.No=function(a){a=a.container;"string"===typeof a&&(a=document.getElementById(a));return a};_.Oo=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Po=function(a,b){var c={},d=a.Gc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Lo(e,2);a:{e=a.getSiteEl();c=c||{};if(_.yf.oa){var k=d.id;if(k){f=(f=_.Ko[k])?f.state:void 0;if(1===f||4===f)break a;Mo(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 223759
                                Category:downloaded
                                Size (bytes):54325
                                Entropy (8bit):7.996017457525811
                                Encrypted:true
                                SSDEEP:
                                MD5:799F880143F17E47C4EFDBB3FF35A54C
                                SHA1:8CECC74EB422322F78EDE1111F175A28725CCA9F
                                SHA-256:EA70CC2977F4DEB5236041A7A0628FA671FB8AD20A5E9E3FD6885A11359EF2FE
                                SHA-512:46E811AA3D03023596B47DB39B6FABCC1A4B7388C7F0A187A4C23B024695593702A70227F5B770174A258A265A48D4F87EF01281210229E51022E9BC6948214B
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                                Preview:...........k{.F.0.}...gF.L."..eR..v.y.O....g...............~...@....f<...F./...u...;............x.y.C...y...sx.....^=}.....N.W.I.Y$.....".w....$..|..a...+.7O.eg.gW..2...8*..2)J..<^f.:.4..;....<}.....ZK.......5..,;iV&Q...9......;U:....$....DyVd....Q...N......N..".;.,//.8...X..ZP7......&shpA...a.I.C\U0i.&K..}m..1..9.N.u....^.'I/:......r...a^Ee.f..oq..e'..y..U..;...T(...<L..;X.."..8-}.^L.._w.....f.w..V.x.kK..K../.A..[....oE....G..ao0...\........Qv.7..eX..70.....|.s.}.#...:..t...$.}=....s..g.}Q..........SO.....p.%..v..|.Fo.. ..,e.......=;;..7....J#......{7o....;.........<..?.....G._..}..(..k?....2.......J.E.z.^.O.....}...XWe.....O.*..,C...+......O.r..he.............$Y.;..?).y....&.$..u..m.~.Z...2./..|9..(.m....W.8.?QO}.....]....Y..z..=..2........>..8...87.&..ajn.m.E.,.<...n.t..`......|..s7..v.w.z....d{...m.^..Y..AA...,C^...:0.~A.]....,...........6xR..8.p,./?..~v.+../c..Z...$.....Ysg....U....H....._q....o..acC...fpv.fb.....|.?.-V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):401
                                Entropy (8bit):6.908718544260851
                                Encrypted:false
                                SSDEEP:
                                MD5:1CBB783C90C490F24F1E00B94EC823D1
                                SHA1:2A5C040345BEF0537D29632A4108D22C9CD6F92F
                                SHA-256:0294BDD2C2A160F23C7A41A40C5AB9EEEDD638B8D34F93E9474A289530239444
                                SHA-512:C9808B34E6743B9CA03DE6E8E2020D6BB710FF26C279357130138DC512FBF4CC28BA17F2EFBA2C742EB1DF55B13645DEB8A8F21FE46AA7C96E526BFF90173BF5
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...$...$.......h.....sBIT.....O....<PLTEGpL................ttt.....................}}}...}}}...uuud.n0....tRNS........C.|L<Q..S........IDAT8..... ..-5......pO&..<.<.{......r^..#.{G.@Y&..s..wf...:a......e.....s...g.Gs.......xHtYS.8.J......Ze..T.o..=(.g.._.$...b...K.?.. ... ..Z.Kg.(.Gu...'.-.K.b..D.1..".Y..DZ... .Lv-...2v.COE...n.....9R..B]..96.y}.a.b=.P......v....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3383)
                                Category:downloaded
                                Size (bytes):108855
                                Entropy (8bit):5.485794699594584
                                Encrypted:false
                                SSDEEP:
                                MD5:DE2F04957196AC8C3C7678AD4C33A46A
                                SHA1:4788D5B2576E992626DF52268F212A5A2D141D02
                                SHA-256:E4073A5D69E86546E65B01C6F50F43B91691CEEE2A9EEDFE2DDFCBB90A8D695B
                                SHA-512:74316ECAAA611B47C1CB5D192BC77A71877B610A456605CCF35A2C35449D8A35861290C7B3012DA6F6E54D25C59423D1D568C8D7904DDF0FE0BCE864EEB9200D
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.vc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.vc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 3744, version 1.0
                                Category:downloaded
                                Size (bytes):3744
                                Entropy (8bit):7.927907634157325
                                Encrypted:false
                                SSDEEP:
                                MD5:76401C24E5DADD117E47C8A3AED24721
                                SHA1:2D08A624B4CAA7EEAAEC148D879554DE049C1623
                                SHA-256:7DDA16A4834B7CD8B77EBEE5723D5AB9090E0F7AE0C6A8280588A92468618933
                                SHA-512:6801146305214C6E588A08622D6FA5F49D92E94B1EE6FC01414EF9A0E8BED10C06D6BA0EA5D4FDEF3BFDA6E95B7E7ABBCEE15F7A9C06F87EC0CDB9CC0D5CF1BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2
                                Preview:wOF2..............)l...F.........................n..D....`..8....D.p..,..6.$..*. .....m....#3......~ ..o.1.....B...DA.]=...2..T..n.D.dsm........^..~2.e.*............Iv.s..9..3UU8"U..............].L.>....Ji.........[..|.."x..cu....9..U.VAU.@....E....<?Iqw.qo.c.a.f>].4.....F.._.D..1x3n.%.Xb;.u..p^..E.0q.0.vPa..9w.....I6..Z..o.J[.Uw.a./..E..w..09..r....R]..=..?.=Dj...X. pa..K.bQ.X..#...R..*.U.0Y.1.......a\....8.....D."~)H.<.@1R..i...@..!.6.-....m..|x.C!.."UC.......AO.......nrv.....q..%y.. .x..........~.e~..Fc....#..9..C.>.K.=.Z1..m..F..,.O.L.J.v.. [..%&%.6.G....P.......t.8..."[.z.j~..(S9......(..M....I.!O..)2E.....6...c.`..h..x-..//..)..n5...7..*n;.H...X...~v...ZN..HZ..i..y.\.N.u...WJX.,.B....^/.8.U...zcy6.?..m..k....:a..J..!...\r.S..V.......V...].h./K{z#....\ab.....'4.*r.~....?......+..>{.@..`..... ..8.@.......1v..R.f.%i.VC...F..h?.0..........R.&^..lH0)....n.....r..T..PFU...TEQ.L.p]"t.."X...Bu..._.>q...7$...b...K4%....s.LK. .L...&.,+.m+...b........h...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (412)
                                Category:downloaded
                                Size (bytes):77254
                                Entropy (8bit):4.026171311495582
                                Encrypted:false
                                SSDEEP:
                                MD5:949453D1480A64378AD4536FB876114F
                                SHA1:0D1858ADA65AAF0B993D253220DC5B5F6AFB04FE
                                SHA-256:F76C464631DA0535CD4669C03BE3A08F9D4BA74520F1C4C0D4FC91C1CEFDA027
                                SHA-512:8514E1597CC00EA9AAE4FB8ECD61D92EFB1D5F7B6F667DBDA14B1638CBC36BBC4E7300C24152BCD12F5C72E0D236D765EA1DE20307525182A1202CDF2126F3D7
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/authstrapjs/auth-js/authstrap_m1_v3.js
                                Preview:"use strict";.var __assign = (this && this.__assign) || function () {. __assign = Object.assign || function(t) {. for (var s, i = 1, n = arguments.length; i < n; i++) {. s = arguments[i];. for (var p in s) if (Object.prototype.hasOwnProperty.call(s, p)). t[p] = s[p];. }. return t;. };. return __assign.apply(this, arguments);.};.var teamspace;.(function (teamspace) {. var auth;. (function (auth) {. /**. * WARNING: If you update this file you need to keep in mind that this file is compiled and inserting into Authstrap.html.. * Currently this file is served from local disc which is different from all other resources. Therefore be sure your change. * is backwards compat with the FE bits.. */. var CommonFrontDoorType;. (function (CommonFrontDoorType) {. // Not enabled. CommonFrontDoorType["None"] = "none";. // The primary site.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 352 x 3
                                Category:dropped
                                Size (bytes):2672
                                Entropy (8bit):6.640973516071413
                                Encrypted:false
                                SSDEEP:
                                MD5:166DE53471265253AB3A456DEFE6DA23
                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                Malicious:false
                                Reputation:unknown
                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Reputation:unknown
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                Category:downloaded
                                Size (bytes):14796
                                Entropy (8bit):7.982540816037374
                                Encrypted:false
                                SSDEEP:
                                MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 7060, version 1.0
                                Category:downloaded
                                Size (bytes):7060
                                Entropy (8bit):7.965390774927561
                                Encrypted:false
                                SSDEEP:
                                MD5:7A6C0568007C5692727D88A3F35D427C
                                SHA1:41B70C6167AF04E3EDD81E3932C7283F391FBFC7
                                SHA-256:403679CC3CA882653C21AEF04BC7566E5155D1B93A9FDB196D1F07D9AAAB20F9
                                SHA-512:EEAE2F5631AC4D9D0D895B23EB1B3C5700BEB8E82C5E05B0707366B69173090A6BD55C9C0AA8D83C758C67E0141E3AEAD7C65D5A06987A533BE3345CEDC6E5EB
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2
                                Preview:wOF2..............9....2.........................d..v.6.`....H..<....(.r..H..p.6.$.... ..~. ..).B3..%.q.fH...(W..(J......'2,....'..^I..9.2%.I\R.W..f...a3....t+I.!._#...`xj?...;..`.......j.....X<....Or...?..dA-e...]P.......N...B..?I|8z7...Sa.......N.Qh<m..<..7...q@.QZ.Gk..p.m.|......-xy....m...-.._....z.=]^.........Vq4>.t.g.=/..S........c...K.D*.H.w.....[.L2.L..o-..t.B.C.+.,.....J...V.G.T..,........_.)Yv...;.J.v\...H./.i9..;...#N.KG..V...f.]}....kj.w{....V..[..i.'+}..8..XN..).NkV.f9ukC..Pk...Q.Z......._...N.......'.)Tj...`...d...V....b[.;..C..RA....i;.gD8E.6.a\f?.<.J...F.4 M.......4..CZ. }V.56!........&..P|7.G........Q.k.}.$..#.K..}P@...R.-...%l...xY...^......Y.VO.....h...Z.<.&e...eR....".*.j.........,.)%.]......0i..sV...*....1.-.c. ..".>....EP...S..'@..\./=.`......7..}O.dH?.S3.4'E...........1...gJ4....)/..dd]s..*..Ixa.,JgZ&....../....._...[.c..W...'.xb=[Ln.lHdO..8.^...dU..K.\...w#....U.... _IR4v.qMtO...3.X3.Oq..W.a....L4...[...,..&.T.c..$...|c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5955)
                                Category:downloaded
                                Size (bytes):247042
                                Entropy (8bit):5.565597298062229
                                Encrypted:false
                                SSDEEP:
                                MD5:FC13B85D58416DFD9F309ECD559F46E3
                                SHA1:36588DA4FA31B74161C9EF2470EFD615C1D32816
                                SHA-256:8BEB83FC462E1F5F59AB86331846A0DD189DC0B98FB18EE85E97A6A7D6CC917B
                                SHA-512:637A47B693D33BA45FCAA4865DEE8F942A1E74779F62F0E82588A4ED0DF291DF4125C93CA3780E9EC274A0D80B366150E4B1F50AAEE5BC20D3B331CE5B911684
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"undefined"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":117},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneTyp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                Category:downloaded
                                Size (bytes):9832
                                Entropy (8bit):7.975495830331784
                                Encrypted:false
                                SSDEEP:
                                MD5:4904E4512C44FF90A67249421A174F8D
                                SHA1:6FF8BFAB9C2AD320BF52A628F35861790C75A23E
                                SHA-256:8589F8DE6CFF2670DEBC131476EFDD070303664BCE3A0B7E231EF16A0BFB6BB9
                                SHA-512:852FE99E3571340018FDE517AA6A3C301DC308EDE430EAD54ABBDC85112FFA5D60E50FE21D0C317C05904EC1A15E3CECAF557C86BFDCC540065BD5FE51778851
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2
                                Preview:wOF2......&h......[...&..........................j..z.6.`....H..<......1........6.$.... ..~. ..)..Q%l...;@...U:......6....V....4..$v...(F..Q.u..oe@.RO~...u.3.hP.b9...;[.6SN...P#.K.4..N.......W........r%<5o=...mh.z..r...A.6..gY@G.a................ .D6`...6...Q#.aq.u`......S.e0..0.*:.....4...\....E....wP!.+..;....a.7.....K'M.:.U...].NEx...KU.....{3...'.W"T....TV19v.*.r....IV.4.....o.:..ip....S...).u...~............... %..Q.V.....}.%Y...[.R@BV.c.:N2&...gdm].,.O..U._.....Jm...a...WcE.7.{..}k.6...3...n..$.}<.j]7..x..iJ..x}..\&.+]J..Y..........f{.H[..{.{G).....*..Fs..tXp.@..(.....f...........X:.@. ....W.9.....ta.R,..*..:w.........N....e....g....[.JjC.......b...*.....0B.....c...G.............o.T8H.H.(".11H.d.Ty .......(. .....#c...K....2....W..:.......h...sC....r...4.....+.........y~J.......6.1;DQ......A>1.jb...jb.(."-;..R).~..........5.V.X5Ue..|5....Y.f..{..9A.8s..;..8.x.."...)t.f.CGN..r......x...7../ $,*.!....f0.7.x......3...=..a|y..b.rT..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):124
                                Entropy (8bit):5.636521244861347
                                Encrypted:false
                                SSDEEP:
                                MD5:37DD4A0C4EBDDD1F95D8B09A356068A0
                                SHA1:F559CD13D8AA2DDB63689C98FEC6044B1C356E41
                                SHA-256:2EE94D2E255F58C5684196BE872CDBF2AB0B3C88A3BD5D6ACB7574992803A13D
                                SHA-512:AE8A24C446048CB742C2D9A149BD7CBA4FFA065A3ADDB059559395AEA26B3478ACF70DA85AC782A79B40BD50A2665B9A86E1D20CA0963888F4295EA017BBA19F
                                Malicious:false
                                Reputation:unknown
                                URL:https://lh3.googleusercontent.com/3_l97rr0GvhSP2XV5OoCkV2ZDTIisAOczrSdzNCBxhIKWrjXjHucxNwocghoUa39gw=w36-h36
                                Preview:.PNG........IHDR..............w=....CIDATx.c........dAii.|Z...4.?.......d[2j.M-.....>jxEE........p..Q0..j.\.jOL.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141339
                                Category:downloaded
                                Size (bytes):49632
                                Entropy (8bit):7.995756058904724
                                Encrypted:true
                                SSDEEP:
                                MD5:DAF955BF2112F74E4F78B2187A8D6BEF
                                SHA1:231CE9BE42327A3BC1AA7F48C03ABA46740DC456
                                SHA-256:72D3BBFFAAD400572BF853223BFFD96DC0CC6A336CFA7F3452259BF468590A4D
                                SHA-512:B4904C83951533E98F38F2040E22794BAADCFE528E86650DE13394195F004DFDEF66C47D8A7E4EA3A4556A535C7A570E7829CE28B38DFEEE66053DAEB0D80A4A
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                Preview:............[.8.8...+.w..OL..hpp..... .......pw....e .o?u.l.q.}.s....[*.R..TU*I.?..O.....S.....+.....g..Sx..r.??.;..z......W..DT....W..J.U.`.F.0r..W..7..Ie.....NT.Q.U...2......$|.T.....Q.\9<5.P....[?..p...wI%...$*n.Qm.x.bQ....*.w..r.0..I%.#.?.G....?aU.HTb.T.a..q;..B.Zc...1&ph...A.c.(.B....8.A..L.L..Z#....6T.....d....m..v..w0=.....FI=..XD......xT!d....x..@<y..Fn.(W...so#!.E.X.<AE....~....Y..'.t*&8.T.....".J.k.....Rm5.[k..F..$..........Qx....C.G.s../.......1....l.-......o...?.a.Ta...W...7.?.N.....2..#lXU./..T.x.....".w.......;.k.\^w.].>..mr.k53r.......k.0.I.<OE......d*...#..jhE..jx.].....Y|W....i...`.. .k.P...@.Uq.\;...T.huu....TK.Y=...I..s.A.en..K.n.;).|.?.F.....d...|.......*.`....5.W..._..,$..51Qe...}.^&.J#K......<......8.(r....Y.ZR..G.zc.wc.A.pL.e&w...@<V.!. ..w.:+k..n..4..I.. .*....S.....p"....8....v.l.[M.0..q..c;.....0*..*.8.......t.\...n "..km..S...W..]......paJV.(J...g....!.|........;.zN...5}.....DZ....=q.E.@ .Dv.z...@.d.#tE....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (32062)
                                Category:downloaded
                                Size (bytes):206103
                                Entropy (8bit):5.389993237776146
                                Encrypted:false
                                SSDEEP:
                                MD5:6F216E8CCC75B0546E4C6B08EF6B315D
                                SHA1:9197148E5BF973F64E0FF23CABB413A014424A5D
                                SHA-256:BADD4EEE14E40C55248444F234FED775A1A813EEDC98FFFE3A01C0420064562D
                                SHA-512:DF60630C89B2BA15DBC9D58EFD77BF1DDBF4504D46638433F1C8D2D032833F7DB4CDB80888BEEA6BE1CC92627B00CB6A55EB568664C7DE61E243317F7332DBF1
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/authstrapjs/auth-js/teams_enterprise_m1.js
                                Preview:/* eslint-disable */. /**. * core-js 2.4.1. * https://github.com/zloirock/core-js. * License: http://rock.mit-license.org. * .. 2016 Denis Pushkarev. */. !function(a,b,c){"use strict";!function(a){function __webpack_require__(c){if(b[c])return b[c].exports;var d=b[c]={exports:{},id:c,loaded:!1};return a[c].call(d.exports,d,d.exports,__webpack_require__),d.loaded=!0,d.exports}var b={};return __webpack_require__.m=a,__webpack_require__.c=b,__webpack_require__.p="",__webpack_require__(0)}([function(a,b,c){c(1),c(50),c(51),c(52),c(54),c(55),c(58),c(59),c(60),c(61),c(62),c(63),c(64),c(65),c(66),c(68),c(70),c(72),c(74),c(77),c(78),c(79),c(83),c(86),c(87),c(88),c(89),c(91),c(92),c(93),c(94),c(95),c(97),c(99),c(100),c(101),c(103),c(104),c(105),c(107),c(108),c(109),c(111),c(112),c(113),c(114),c(115),c(116),c(117),c(118),c(119),c(120),c(121),c(122),c(123),c(124),c(126),c(130),c(131),c(132),c(133),c(137),c(139),c(140),c(141),c(142),c(143),c(144),c(145),c(146),c(147),c(148),c(149),c(150),c(151),
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                Category:dropped
                                Size (bytes):1555
                                Entropy (8bit):5.249530958699059
                                Encrypted:false
                                SSDEEP:
                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                Malicious:false
                                Reputation:unknown
                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2343)
                                Category:downloaded
                                Size (bytes):52916
                                Entropy (8bit):5.51283890397623
                                Encrypted:false
                                SSDEEP:
                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google-analytics.com/analytics.js
                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                Category:downloaded
                                Size (bytes):15552
                                Entropy (8bit):7.983966851275127
                                Encrypted:false
                                SSDEEP:
                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):91302
                                Entropy (8bit):5.083847889045784
                                Encrypted:false
                                SSDEEP:
                                MD5:2B4509D8A869917BBC5CE10982956619
                                SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                                SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                                SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/hashed/favicon/prod/favicon-f1722d9.ico
                                Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                Category:downloaded
                                Size (bytes):15344
                                Entropy (8bit):7.984625225844861
                                Encrypted:false
                                SSDEEP:
                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:dropped
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                Reputation:unknown
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 352 x 3
                                Category:downloaded
                                Size (bytes):3620
                                Entropy (8bit):6.867828878374734
                                Encrypted:false
                                SSDEEP:
                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:dropped
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                Reputation:unknown
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113084
                                Category:downloaded
                                Size (bytes):20314
                                Entropy (8bit):7.979540464295058
                                Encrypted:false
                                SSDEEP:
                                MD5:92A840DC3D177339DAE03FEDF22A22B5
                                SHA1:C1C9A6E6442388D07A9D9D72C12DA25094D6920F
                                SHA-256:4A986BA8875F22A0EABC356112A6790F90E114ADB72EAEC4632E03812EC1EDE4
                                SHA-512:98C705395DD249501D8069A03E0068BC9CCF4F2D139BEC63A00564C69CD21C05CB25CF56BA7B40822963737989D5048AD310E20D6022E84346C982CFCEF79E11
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):5844
                                Entropy (8bit):5.416357923588714
                                Encrypted:false
                                SSDEEP:
                                MD5:C8FFC386DE3B2056FB79BE94F3D30F1F
                                SHA1:E401F137EEADD957077148B0520EB7161E63BEE2
                                SHA-256:7F750D218718DBC45D41A9908008A1BA5B0D32CBA9FA57E0691E30E9ABC7DF29
                                SHA-512:55B8ADC63FB9355F8D9C61F53CE19B550D31A3F15AC3BDBD4EAF38976CD6CB5C9CBCA20E369C4D152916EF621BAE9D376AA51DDCEEAA6C368F07F5BF041EB990
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113657
                                Category:downloaded
                                Size (bytes):35813
                                Entropy (8bit):7.9933603091137355
                                Encrypted:true
                                SSDEEP:
                                MD5:57911010756C90D58754C91EF1EE2765
                                SHA1:BAA48FEF4866D7DAFD9F59417745EE838F0E63CA
                                SHA-256:87C5385BA17F84CC25FB7BBE1EDB4169BC702842BD74B758ACDC130986D55BC2
                                SHA-512:FF5A7B638CD9117C89C277F6846506D41768D3A30F81B63768379294160AEE89F0D60E853F938D28A654226E18FE3389808ECCDA7D106F76EBE95A53A00DD560
                                Malicious:false
                                Reputation:unknown
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
                                Preview:...........{..8.(.........,.-.......gglu.. .m..I....~..oRv......i.(....P(......k............o.6>.|..d..........O...V..}.G..4......9.l..F.mDI.f.4...o,..EA.1...F1g..,...E..Gy...,No6.@..l....n..;....P.fQ...ty...b#I.(d.A2!j1$..m....6n.Q8.x..Y...b#c!....|.p..w#..F..i..s.Gc..b..9U.k......&@pJ..'40J......e.$.k.L(b...F.n.+..nO..6@n...A.&.,LVa......Y......V..o..% ....,......:..e.-XR. <FE.w..b..P......r.b.["~..!.....y.......V...4.;M..Y.X.{.......0].N..,.r`=...Mv....;...k....w.1p.q...(.u.3....;).. }...s....'....c...o.d....Ax.W..._...?.9..*.........3..MWI..3.p3..u.m$~Vo:n.'.8..!5h....y...6=7...hz.......f.-.).......Nc..:...g...~.8..4.....0P......$.=.a....#._..3.t..7Q...-....6..j.|...*.5-...B...}.VQ.&/.*..e.XeI.C../.y...{...1...Y..g..`'..F..h.o.]SHW...,..Ac_%y...M..u.O..U..`.&...Y.}....Tu..z..iv.....5..M.q.. .Bz.,..oSS.%..y.....gS1s.(.........%,fE.m.@~.4.........7.x.$0mQ..o....J.J^....~.....*.u!.~Z.iw.b...Q~).=..Tq.:.7HH.E.&6.D`.(..Cxmf.(o...^y_.v.{..K<Y.5.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):595
                                Entropy (8bit):4.475513687532205
                                Encrypted:false
                                SSDEEP:
                                MD5:1DE28F57BE8A62CAE1A81920B7EFAAE2
                                SHA1:3E9303AD44390F9AF11651DD3B09148FD2909FF4
                                SHA-256:A5109948F3EA83486D0922B0BC38C533D9BE4AA006B3FAA8B16288FA67398136
                                SHA-512:C227A052817A9FC00F0445039DF1810C2A4B36763A4D1A6D5A3ED1EF3338ECD0C43984E729B9F2A4D29E2B8758E0DF375B86ED57B1C93CF93CCBB0A326BBC506
                                Malicious:false
                                Reputation:unknown
                                URL:https://storage.googleapis.com/support-kms-prod/S76Rs1BC1QDxT8zpF3tATLDsc5oxceWYIPHN
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 -960 960 960" width="24" fill="#444746"><path d="M710-150q-63 0-106.5-43.5T560-300q0-63 43.5-106.5T710-450q63 0 106.5 43.5T860-300q0 63-43.5 106.5T710-150Zm0-80q29 0 49.5-20.5T780-300q0-29-20.5-49.5T710-370q-29 0-49.5 20.5T640-300q0 29 20.5 49.5T710-230Zm-550-30v-80h320v80H160Zm90-250q-63 0-106.5-43.5T100-660q0-63 43.5-106.5T250-810q63 0 106.5 43.5T400-660q0 63-43.5 106.5T250-510Zm0-80q29 0 49.5-20.5T320-660q0-29-20.5-49.5T250-730q-29 0-49.5 20.5T180-660q0 29 20.5 49.5T250-590Zm230-30v-80h320v80H480Zm230 320ZM250-660Z"/></svg>
                                No static file info