Edit tour

Windows Analysis Report
https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login

Overview

General Information

Sample URL:https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login
Analysis ID:1355094
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Creates files inside the system directory
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4432 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,3439788408382844397,3715083207217335801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/loginAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.techniel.frAvira URL Cloud: Label: phishing
Source: https://www.officences.comAvira URL Cloud: Label: phishing
Source: https://www.prizewings.comAvira URL Cloud: Label: phishing
Source: https://www.templateau.comAvira URL Cloud: Label: phishing
Source: https://www.financerta.esAvira URL Cloud: Label: phishing
Source: https://www.prizeably.itAvira URL Cloud: Label: phishing
Source: https://www.securembly.orgAvira URL Cloud: Label: phishing
Source: https://www.doctorican.esAvira URL Cloud: Label: phishing
Source: https://www.prizeably.comAvira URL Cloud: Label: phishing
Source: https://www.resetts.orgAvira URL Cloud: Label: phishing
Source: https://www.techniel.esAvira URL Cloud: Label: phishing
Source: https://www.techidal.frAvira URL Cloud: Label: phishing
Source: https://www.doctorican.deAvira URL Cloud: Label: phishing
Source: https://www.financerta.orgAvira URL Cloud: Label: phishing
Source: https://www.supportres.deAvira URL Cloud: Label: phishing
Source: https://www.doctrings.itAvira URL Cloud: Label: phishing
Source: https://www.financerta.deAvira URL Cloud: Label: phishing
Source: https://www.financerts.orgAvira URL Cloud: Label: phishing
Source: https://www.doctrical.comAvira URL Cloud: Label: phishing
Source: https://www.supportres.frAvira URL Cloud: Label: phishing
Source: https://www.securembly.itAvira URL Cloud: Label: phishing
Source: https://www.doctorican.frAvira URL Cloud: Label: phishing
Source: https://www.prizemons.comAvira URL Cloud: Label: phishing
Source: https://www.supportres.esAvira URL Cloud: Label: phishing
Source: https://www.techidal.comAvira URL Cloud: Label: phishing
Source: https://www.techidal.deAvira URL Cloud: Label: phishing
Source: https://www.hrsupportint.comAvira URL Cloud: Label: phishing
Source: https://www.doctorican.itAvira URL Cloud: Label: phishing
Source: https://www.resetts.frAvira URL Cloud: Label: phishing
Source: https://www.banknown.esAvira URL Cloud: Label: phishing
Source: https://www.financerts.comAvira URL Cloud: Label: phishing
Source: https://www.doctrings.deAvira URL Cloud: Label: phishing
Source: https://www.doctrical.frAvira URL Cloud: Label: phishing
Source: https://www.banknown.orgAvira URL Cloud: Label: phishing
Source: https://www.officentry.comAvira URL Cloud: Label: phishing
Source: https://www.templatern.comAvira URL Cloud: Label: phishing
Source: https://www.resetts.esAvira URL Cloud: Label: phishing
Source: https://www.doctrings.esAvira URL Cloud: Label: phishing
Source: https://www.banknown.frAvira URL Cloud: Label: phishing
Source: https://www.sharession.comAvira URL Cloud: Label: phishing
Source: https://www.financerta.comAvira URL Cloud: Label: phishing
Source: https://www.mcsharepoint.comAvira URL Cloud: Label: phishing
Source: https://www.doctrical.esAvira URL Cloud: Label: phishing
Source: https://www.templatent.comAvira URL Cloud: Label: phishing
Source: https://www.banknown.deAvira URL Cloud: Label: phishing
Source: https://www.techidal.itAvira URL Cloud: Label: phishing
Source: https://www.doctrings.orgAvira URL Cloud: Label: phishing
Source: https://www.officenced.comAvira URL Cloud: Label: phishing
Source: https://www.techniel.deAvira URL Cloud: Label: phishing
Source: https://www.doctrings.frAvira URL Cloud: Label: phishing
Source: https://www.resetts.deAvira URL Cloud: Label: phishing
Source: https://www.salarytoolint.netAvira URL Cloud: Label: phishing
Source: https://www.doctrical.deAvira URL Cloud: Label: phishing
Source: https://www.financerts.itAvira URL Cloud: Label: phishing
Source: https://www.supportres.itAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.orgAvira URL Cloud: Label: phishing
Source: https://www.passwordle.orgAvira URL Cloud: Label: phishing
Source: https://www.mesharepoint.comAvira URL Cloud: Label: phishing
Source: https://www.securetta.itAvira URL Cloud: Label: phishing
Source: https://www.salarytoolint.comAvira URL Cloud: Label: phishing
Source: https://www.payrolltooling.comAvira URL Cloud: Label: phishing
Source: https://www.hardwarecheck.netAvira URL Cloud: Label: phishing
Source: https://www.templateau.comVirustotal: Detection: 7%Perma Link
Source: https://www.officences.comVirustotal: Detection: 11%Perma Link
Source: https://www.prizeably.itVirustotal: Detection: 11%Perma Link
Source: https://www.prizewings.comVirustotal: Detection: 12%Perma Link
Source: https://www.securembly.orgVirustotal: Detection: 14%Perma Link
Source: https://www.financerta.orgVirustotal: Detection: 11%Perma Link
Source: https://www.supportres.deVirustotal: Detection: 5%Perma Link
Source: https://www.doctrical.comVirustotal: Detection: 5%Perma Link
Source: https://www.doctorican.frVirustotal: Detection: 5%Perma Link
Source: https://www.securembly.itVirustotal: Detection: 11%Perma Link
Source: https://www.hrsupportint.comVirustotal: Detection: 5%Perma Link
Source: https://www.doctorican.itVirustotal: Detection: 5%Perma Link
Source: https://www.financerts.comVirustotal: Detection: 7%Perma Link
Source: https://www.officentry.comVirustotal: Detection: 13%Perma Link
Source: https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/loginVirustotal: Detection: 6%Perma Link
Source: https://www.officence.com/nam/ErrorHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide#simulationsHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide#simulationsHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide#mainHTTP Parser: No favicon
Source: https://learn.microsoft.com/pdf?url=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fsecurity%2Foffice-365-security%2Ftoc.json%3Fview%3Do365-worldwideHTTP Parser: No favicon
Source: https://www.microsoft.com/en-US/cloudskillschallenge/ignite/registration/2023?ocid=ignite23_CSC_bbanner_cnlHTTP Parser: No favicon
Source: https://www.microsoft.com/en-US/cloudskillschallenge/ignite/registration/2023?ocid=ignite23_CSC_bbanner_cnlHTTP Parser: No favicon
Source: chromecache_102.2.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${l}" equals www.facebook.com (Facebook)
Source: chromecache_102.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${l}" equals www.linkedin.com (Linkedin)
Source: chromecache_102.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(t)}&text=${encodeURIComponent(VC.replace("{credentialName}",e.title))}" equals www.linkedin.com (Linkedin)
Source: chromecache_102.2.drString found in binary or memory: </div>`,i};function n(s){if(s.parentElement?.classList.contains("is-active")){let i=s.getAttribute("id"),a=Number(s.dataset.totalItems),l=e.querySelector(".card-footer");t?.setAttribute("id",`${i}-card-content-container`);let c=Array.from(e.querySelectorAll(".is-expanded"));c.length!==0&&c.forEach(u=>u.classList.remove("is-expanded")),a>3?l||t?.parentNode?.insertBefore(r(i||""),t?.nextSibling):l&&l.remove()}}o.forEach(s=>{n(s),new MutationObserver(()=>{n(s)}).observe(s,{attributes:!0,attributeFilter:["aria-selected","tabindex"]})})}var z6e;function H6e(){let e=document.getElementById("share-to-linkedin-profile");e&&e.addEventListener("click",t=>{let o=t.currentTarget,r=JSON.parse(o.dataset.credential),n=document.createElement("div"),s=Ipt(r);x(s,n),z6e=new ge(n),z6e.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function Ipt(e){let t=encodeURI(`https://${location.host}/api/credentials/share/${_.data.userLocale}/${w.userName}/${e?.credentialId}?sharingId=${w.sharingId}`),o=1035,r=i=>new Date(i).getFullYear(),n=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${e.title}&organizationId=${o}&issueYear=${r(e.awardedOn)}&issueMonth=${n(e.awardedOn)}&expirationYear=${e.expiresOn?r(e.expiresOn):""}&expirationMonth=${e.expiresOn?n(e.expiresOn):""}&certUrl=${t}&certId=${e.credentialId}&skills=${e.skills?`${e.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return d` equals www.linkedin.com (Linkedin)
Source: chromecache_102.2.drString found in binary or memory: `};function xet(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://channel9.msdn.com/"]'));t.length&&t.forEach(o=>{let r=o.src.split("/"),n=r[r.length-2],s=`${DN}: ${n}`;o.title=o.title||s})}function Tet(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://www.youtube"]'));t.length&&t.forEach(o=>{let r=o.src.split("/").pop(),n=`${DN}: ${r}`;o.title=o.title||n})}function wet(e){let t=[],o=[];window.addEventListener("beforeprint",()=>{Array.from(e.querySelectorAll(".embeddedvideo iframe")).forEach(n=>{if(n.offsetParent!==null){let s=n.src,i=document.createElement("a");i.href=s,i.target="_blank",i.text=s,n.parentElement.appendChild(i),n.hidden=!0,t.push(n),o.push(i)}})}),window.addEventListener("afterprint",()=>{t.forEach(r=>r.hidden=!1),o.forEach(r=>r.remove()),t=[],o=[]})}var Eet=e=>{let t=new URL(e);return t.protocol="https",t.host.localeCompare("channel9.msdn.com",void 0,{sensitivity:"base"})===0?t.searchParams.set("nocookie","true"):(t.host.localeCompare("youtube.com",void 0,{sensitivity:"base"})===0||t.host.localeCompare("www.youtube.com",void 0,{sensitivity:"base"})===0)&&(t.host="www.youtube-nocookie.com"),t.href};function QL(e){Tet(e),xet(e),wet(e)}var qNe=(e,t)=>{let o=t||Au;return d`<div class="embeddedvideo"> equals www.youtube.com (Youtube)
Source: chromecache_102.2.drString found in binary or memory: `)}`,y=encodeURIComponent(`https://${W.host}/api/achievements/share/${_.data.userLocale}/${w.userName}/${m.id}?sharingId=${w.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${y}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${h}&body=${b}${y}`},twitter:{href:`https://twitter.com/share?url=${y}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${y}&quote=${b}&hashtag=${v}`},copy:{href:y}}}let p=d` equals www.facebook.com (Facebook)
Source: chromecache_102.2.drString found in binary or memory: `)}`,y=encodeURIComponent(`https://${W.host}/api/achievements/share/${_.data.userLocale}/${w.userName}/${m.id}?sharingId=${w.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${y}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${h}&body=${b}${y}`},twitter:{href:`https://twitter.com/share?url=${y}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${y}&quote=${b}&hashtag=${v}`},copy:{href:y}}}let p=d` equals www.linkedin.com (Linkedin)
Source: chromecache_102.2.drString found in binary or memory: `)}`,y=encodeURIComponent(`https://${W.host}/api/achievements/share/${_.data.userLocale}/${w.userName}/${m.id}?sharingId=${w.sharingId}`),v=f==="badge"?"MSLearnBadge":f==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${y}&shareActive=true&text=${b}`},email:{href:`mailto:?subject=${h}&body=${b}${y}`},twitter:{href:`https://twitter.com/share?url=${y}&text=${b}&hashtags=${v}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${y}&quote=${b}&hashtag=${v}`},copy:{href:y}}}let p=d` equals www.twitter.com (Twitter)
Source: chromecache_122.2.drString found in binary or memory: http://feross.org
Source: chromecache_137.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_130.2.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWMpiv?ver=d9d3
Source: chromecache_102.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_102.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_102.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_102.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_96.2.dr, chromecache_136.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_115.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_122.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_96.2.drString found in binary or memory: https://aka.ms/IgniteCSC/officialrules?ocid=ignite23_CSC_landingpage-web_cnl
Source: chromecache_102.2.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_103.2.dr, chromecache_107.2.drString found in binary or memory: https://aka.ms/hacktogether/dotnet
Source: chromecache_102.2.drString found in binary or memory: https://aka.ms/ignitecsc?ocid=ignite23_CSC_bbanner_cnl
Source: chromecache_96.2.drString found in binary or memory: https://aka.ms/ignitecsc?ocid=ignite23_CSC_landingpage-web_cnl
Source: chromecache_103.2.dr, chromecache_107.2.drString found in binary or memory: https://aka.ms/ignitecsc?ocid=ignite23_CSC_sbanner1_cnl
Source: chromecache_102.2.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_96.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_136.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/0a2fc935-5977-4aa6-9f55-0be03bd2acb8
Source: chromecache_136.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/131ba09e-4280-4ae7-8622-1f9f1c0daad1
Source: chromecache_136.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/1af30562-083a-42e2-aad4-17ae29f4ad72
Source: chromecache_136.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/1dd701e0-441f-4b0a-9806-aa47decc4e35
Source: chromecache_136.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/609dad7f-61d2-4958-9386-e6e4bb38d61e
Source: chromecache_136.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/6ab06385-661e-4214-8870-bbe4071c960d
Source: chromecache_102.2.drString found in binary or memory: https://channel9.msdn.com/
Source: chromecache_100.2.dr, chromecache_101.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_102.2.drString found in binary or memory: https://github.com/$
Source: chromecache_136.2.drString found in binary or memory: https://github.com/American-Dipper
Source: chromecache_136.2.drString found in binary or memory: https://github.com/Dansimp
Source: chromecache_136.2.drString found in binary or memory: https://github.com/Gopal-MSFT
Source: chromecache_136.2.drString found in binary or memory: https://github.com/JamesTran-MSFT
Source: chromecache_136.2.drString found in binary or memory: https://github.com/MicrosoftDocs/microsoft-365-docs-pr/blob/ad035b290acb9f8026430ec028e7c4c1e13545c3
Source: chromecache_136.2.drString found in binary or memory: https://github.com/MicrosoftDocs/microsoft-365-docs-pr/blob/live/microsoft-365/security/office-365-s
Source: chromecache_136.2.drString found in binary or memory: https://github.com/MicrosoftDocs/microsoft-365-docs/blob/public/microsoft-365/security/office-365-se
Source: chromecache_136.2.drString found in binary or memory: https://github.com/MicrosoftDocs/microsoft-365-docs/issues
Source: chromecache_136.2.drString found in binary or memory: https://github.com/RatulaC
Source: chromecache_136.2.drString found in binary or memory: https://github.com/Ratulch
Source: chromecache_136.2.drString found in binary or memory: https://github.com/VipulMSFT
Source: chromecache_136.2.drString found in binary or memory: https://github.com/Zephyr-Koo
Source: chromecache_136.2.drString found in binary or memory: https://github.com/chrisda
Source: chromecache_136.2.drString found in binary or memory: https://github.com/denisebmsft
Source: chromecache_102.2.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_102.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_102.2.dr, chromecache_104.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_136.2.drString found in binary or memory: https://github.com/kasarma
Source: chromecache_136.2.drString found in binary or memory: https://github.com/richa-b23
Source: chromecache_136.2.drString found in binary or memory: https://github.com/stuartcl
Source: chromecache_100.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_101.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_136.2.drString found in binary or memory: https://github.com/v-mathavale
Source: chromecache_136.2.drString found in binary or memory: https://github.com/v-ratulach
Source: chromecache_96.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_112.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_96.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/b/ai.2.min.js
Source: chromecache_96.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
Source: chromecache_136.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_102.2.drString found in binary or memory: https://labclient.labondemand.com
Source: chromecache_102.2.drString found in binary or memory: https://learn-video.azurefd.net/
Source: chromecache_102.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_102.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrain
Source: chromecache_102.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=b7179148-9d19-41b1-ad18-fb7f0d1dad97&embedUrl=%2ftrain
Source: chromecache_96.2.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_102.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_102.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
Source: chromecache_102.2.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_102.2.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_132.2.dr, chromecache_130.2.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWMhvB-enus?ver=c6e8
Source: chromecache_132.2.dr, chromecache_130.2.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWMhvB-tscriptenus?ve
Source: chromecache_136.2.drString found in binary or memory: https://protection.office.com/attacksimulator
Source: chromecache_102.2.drString found in binary or memory: https://schema.org
Source: chromecache_136.2.drString found in binary or memory: https://support.google.com/chrome/a/answer/7532419
Source: chromecache_102.2.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_102.2.drString found in binary or memory: https://twitter.com/share?url=$
Source: chromecache_96.2.drString found in binary or memory: https://westus3-1.in.applicationinsights.azure.com/
Source: chromecache_132.2.dr, chromecache_130.2.drString found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/6c04acde-cecb-4598-b142-32510e2e3c87/2e41
Source: chromecache_130.2.drString found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/9e3895a9-298b-486e-ab8a-88b9315558d7/2e41
Source: chromecache_136.2.drString found in binary or memory: https://www.attemplate.com
Source: chromecache_136.2.drString found in binary or memory: https://www.bankmenia.com
Source: chromecache_136.2.drString found in binary or memory: https://www.bankmenia.de
Source: chromecache_136.2.drString found in binary or memory: https://www.bankmenia.es
Source: chromecache_136.2.drString found in binary or memory: https://www.bankmenia.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.bankmenia.it
Source: chromecache_136.2.drString found in binary or memory: https://www.bankmenia.org
Source: chromecache_136.2.drString found in binary or memory: https://www.banknown.de
Source: chromecache_136.2.drString found in binary or memory: https://www.banknown.es
Source: chromecache_136.2.drString found in binary or memory: https://www.banknown.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.banknown.it
Source: chromecache_136.2.drString found in binary or memory: https://www.banknown.org
Source: chromecache_136.2.drString found in binary or memory: https://www.browsersch.com
Source: chromecache_136.2.drString found in binary or memory: https://www.browsersch.de
Source: chromecache_136.2.drString found in binary or memory: https://www.browsersch.es
Source: chromecache_136.2.drString found in binary or memory: https://www.browsersch.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.browsersch.it
Source: chromecache_136.2.drString found in binary or memory: https://www.browsersch.org
Source: chromecache_136.2.drString found in binary or memory: https://www.docdeliveryapp.com
Source: chromecache_136.2.drString found in binary or memory: https://www.docdeliveryapp.net
Source: chromecache_136.2.drString found in binary or memory: https://www.docstoreinternal.com
Source: chromecache_136.2.drString found in binary or memory: https://www.docstoreinternal.net
Source: chromecache_136.2.drString found in binary or memory: https://www.doctorican.de
Source: chromecache_136.2.drString found in binary or memory: https://www.doctorican.es
Source: chromecache_136.2.drString found in binary or memory: https://www.doctorican.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.doctorican.it
Source: chromecache_136.2.drString found in binary or memory: https://www.doctorican.org
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrical.com
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrical.de
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrical.es
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrical.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrical.it
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrical.org
Source: chromecache_136.2.drString found in binary or memory: https://www.doctricant.com
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrings.com
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrings.de
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrings.es
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrings.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrings.it
Source: chromecache_136.2.drString found in binary or memory: https://www.doctrings.org
Source: chromecache_107.2.drString found in binary or memory: https://www.dotnetconf.net/?utm_source=dotnet
Source: chromecache_136.2.drString found in binary or memory: https://www.exportants.com
Source: chromecache_136.2.drString found in binary or memory: https://www.exportants.de
Source: chromecache_136.2.drString found in binary or memory: https://www.exportants.es
Source: chromecache_136.2.drString found in binary or memory: https://www.exportants.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.exportants.it
Source: chromecache_136.2.drString found in binary or memory: https://www.exportants.org
Source: chromecache_136.2.drString found in binary or memory: https://www.financerta.com
Source: chromecache_136.2.drString found in binary or memory: https://www.financerta.de
Source: chromecache_136.2.drString found in binary or memory: https://www.financerta.es
Source: chromecache_136.2.drString found in binary or memory: https://www.financerta.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.financerta.it
Source: chromecache_136.2.drString found in binary or memory: https://www.financerta.org
Source: chromecache_136.2.drString found in binary or memory: https://www.financerts.com
Source: chromecache_136.2.drString found in binary or memory: https://www.financerts.de
Source: chromecache_136.2.drString found in binary or memory: https://www.financerts.es
Source: chromecache_136.2.drString found in binary or memory: https://www.financerts.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.financerts.it
Source: chromecache_136.2.drString found in binary or memory: https://www.financerts.org
Source: chromecache_136.2.drString found in binary or memory: https://www.hardwarecheck.net
Source: chromecache_136.2.drString found in binary or memory: https://www.hrsupportint.com
Source: chromecache_102.2.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: chromecache_102.2.drString found in binary or memory: https://www.linkedin.com/feed/?shareUrl=$
Source: chromecache_102.2.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
Source: chromecache_136.2.drString found in binary or memory: https://www.mcsharepoint.com
Source: chromecache_136.2.drString found in binary or memory: https://www.mesharepoint.com
Source: chromecache_96.2.drString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayAddEditPaymentPage/
Source: chromecache_96.2.drString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayEditProfilePage/tab.profile
Source: chromecache_96.2.drString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayAccountO
Source: chromecache_96.2.drString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayAccountR
Source: chromecache_96.2.drString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayDownload
Source: chromecache_96.2.drString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/wishlists?Wt.mc_id=wishlist_landingpage
Source: chromecache_136.2.drString found in binary or memory: https://www.officence.com
Source: chromecache_136.2.drString found in binary or memory: https://www.officenced.com
Source: chromecache_136.2.drString found in binary or memory: https://www.officences.com
Source: chromecache_136.2.drString found in binary or memory: https://www.officentry.com
Source: chromecache_136.2.drString found in binary or memory: https://www.officested.com
Source: chromecache_136.2.drString found in binary or memory: https://www.passwordle.de
Source: chromecache_136.2.drString found in binary or memory: https://www.passwordle.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.passwordle.it
Source: chromecache_136.2.drString found in binary or memory: https://www.passwordle.org
Source: chromecache_136.2.drString found in binary or memory: https://www.payrolltooling.com
Source: chromecache_136.2.drString found in binary or memory: https://www.payrolltooling.net
Source: chromecache_136.2.drString found in binary or memory: https://www.prizeably.com
Source: chromecache_136.2.drString found in binary or memory: https://www.prizeably.de
Source: chromecache_136.2.drString found in binary or memory: https://www.prizeably.es
Source: chromecache_136.2.drString found in binary or memory: https://www.prizeably.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.prizeably.it
Source: chromecache_136.2.drString found in binary or memory: https://www.prizeably.org
Source: chromecache_136.2.drString found in binary or memory: https://www.prizegiveaway.net
Source: chromecache_136.2.drString found in binary or memory: https://www.prizegives.com
Source: chromecache_136.2.drString found in binary or memory: https://www.prizemons.com
Source: chromecache_136.2.drString found in binary or memory: https://www.prizesforall.com
Source: chromecache_136.2.drString found in binary or memory: https://www.prizewel.com
Source: chromecache_136.2.drString found in binary or memory: https://www.prizewings.com
Source: chromecache_136.2.drString found in binary or memory: https://www.resetts.de
Source: chromecache_136.2.drString found in binary or memory: https://www.resetts.es
Source: chromecache_136.2.drString found in binary or memory: https://www.resetts.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.resetts.it
Source: chromecache_136.2.drString found in binary or memory: https://www.resetts.org
Source: chromecache_136.2.drString found in binary or memory: https://www.salarytoolint.com
Source: chromecache_136.2.drString found in binary or memory: https://www.salarytoolint.net
Source: chromecache_136.2.drString found in binary or memory: https://www.securembly.com
Source: chromecache_136.2.drString found in binary or memory: https://www.securembly.de
Source: chromecache_136.2.drString found in binary or memory: https://www.securembly.es
Source: chromecache_136.2.drString found in binary or memory: https://www.securembly.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.securembly.it
Source: chromecache_136.2.drString found in binary or memory: https://www.securembly.org
Source: chromecache_136.2.drString found in binary or memory: https://www.securetta.de
Source: chromecache_136.2.drString found in binary or memory: https://www.securetta.es
Source: chromecache_136.2.drString found in binary or memory: https://www.securetta.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.securetta.it
Source: chromecache_136.2.drString found in binary or memory: https://www.shareholds.com
Source: chromecache_136.2.drString found in binary or memory: https://www.sharepointen.com
Source: chromecache_136.2.drString found in binary or memory: https://www.sharepointin.com
Source: chromecache_136.2.drString found in binary or memory: https://www.sharepointle.com
Source: chromecache_136.2.drString found in binary or memory: https://www.sharesbyte.com
Source: chromecache_136.2.drString found in binary or memory: https://www.sharession.com
Source: chromecache_136.2.drString found in binary or memory: https://www.sharestion.com
Source: chromecache_136.2.drString found in binary or memory: https://www.supportin.de
Source: chromecache_136.2.drString found in binary or memory: https://www.supportin.es
Source: chromecache_136.2.drString found in binary or memory: https://www.supportin.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.supportin.it
Source: chromecache_136.2.drString found in binary or memory: https://www.supportres.de
Source: chromecache_136.2.drString found in binary or memory: https://www.supportres.es
Source: chromecache_136.2.drString found in binary or memory: https://www.supportres.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.supportres.it
Source: chromecache_136.2.drString found in binary or memory: https://www.supportres.org
Source: chromecache_136.2.drString found in binary or memory: https://www.techidal.com
Source: chromecache_136.2.drString found in binary or memory: https://www.techidal.de
Source: chromecache_136.2.drString found in binary or memory: https://www.techidal.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.techidal.it
Source: chromecache_136.2.drString found in binary or memory: https://www.techniel.de
Source: chromecache_136.2.drString found in binary or memory: https://www.techniel.es
Source: chromecache_136.2.drString found in binary or memory: https://www.techniel.fr
Source: chromecache_136.2.drString found in binary or memory: https://www.techniel.it
Source: chromecache_136.2.drString found in binary or memory: https://www.templateau.com
Source: chromecache_136.2.drString found in binary or memory: https://www.templatent.com
Source: chromecache_136.2.drString found in binary or memory: https://www.templatern.com
Source: chromecache_136.2.drString found in binary or memory: https://www.windocyte.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4432_851933978Jump to behavior
Source: classification engineClassification label: mal72.win@23/66@0/37
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,3439788408382844397,3715083207217335801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,3439788408382844397,3715083207217335801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Run
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Run
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Run
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1355094 URL: https://www.officence.com/n... Startdate: 07/12/2023 Architecture: WINDOWS Score: 72 24 Multi AV Scanner detection for domain / URL 2->24 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->18 20 13.107.213.41 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->20 22 33 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login100%Avira URL Cloudphishing
https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login7%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.techniel.fr100%Avira URL Cloudphishing
https://www.officences.com100%Avira URL Cloudphishing
https://www.prizewings.com100%Avira URL Cloudphishing
https://www.templateau.com100%Avira URL Cloudphishing
https://www.financerta.es100%Avira URL Cloudphishing
https://www.prizeably.it100%Avira URL Cloudphishing
https://www.securembly.org100%Avira URL Cloudphishing
https://www.doctorican.es100%Avira URL Cloudphishing
https://www.templateau.com8%VirustotalBrowse
https://www.prizeably.com100%Avira URL Cloudphishing
https://www.officences.com11%VirustotalBrowse
https://www.prizeably.it11%VirustotalBrowse
https://www.prizewings.com12%VirustotalBrowse
https://www.financerta.es1%VirustotalBrowse
https://www.doctorican.es1%VirustotalBrowse
https://www.resetts.org100%Avira URL Cloudphishing
https://www.prizeably.com1%VirustotalBrowse
http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
https://www.techniel.es100%Avira URL Cloudphishing
https://www.techniel.fr1%VirustotalBrowse
https://www.techidal.fr100%Avira URL Cloudphishing
http://polymer.github.io/AUTHORS.txt0%VirustotalBrowse
https://www.doctorican.de2%VirustotalBrowse
https://www.securembly.org14%VirustotalBrowse
https://www.doctorican.de100%Avira URL Cloudphishing
https://www.financerta.org100%Avira URL Cloudphishing
https://www.supportres.de100%Avira URL Cloudphishing
https://www.doctrings.it100%Avira URL Cloudphishing
https://www.resetts.org1%VirustotalBrowse
https://www.financerta.org11%VirustotalBrowse
https://www.financerta.de100%Avira URL Cloudphishing
https://www.financerts.org100%Avira URL Cloudphishing
https://www.techidal.fr1%VirustotalBrowse
https://learn-video.azurefd.net/0%Avira URL Cloudsafe
https://www.supportres.de6%VirustotalBrowse
https://www.doctrical.com100%Avira URL Cloudphishing
https://www.financerta.de1%VirustotalBrowse
https://www.doctrings.it3%VirustotalBrowse
https://www.supportres.fr100%Avira URL Cloudphishing
https://www.techniel.es3%VirustotalBrowse
https://www.financerts.org1%VirustotalBrowse
https://www.dotnetconf.net/?utm_source=dotnet0%Avira URL Cloudsafe
https://www.doctrical.com6%VirustotalBrowse
http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
https://www.securembly.it100%Avira URL Cloudphishing
https://www.doctorican.fr100%Avira URL Cloudphishing
https://www.prizemons.com100%Avira URL Cloudphishing
https://learn-video.azurefd.net/0%VirustotalBrowse
https://octokit.github.io/rest.js/#throttling0%Avira URL Cloudsafe
https://www.supportres.es100%Avira URL Cloudphishing
https://www.supportres.fr1%VirustotalBrowse
https://www.techidal.com100%Avira URL Cloudphishing
https://octokit.github.io/rest.js/#throttling0%VirustotalBrowse
https://www.prizemons.com3%VirustotalBrowse
https://www.supportres.es1%VirustotalBrowse
http://polymer.github.io/PATENTS.txt0%VirustotalBrowse
https://www.techidal.de100%Avira URL Cloudphishing
https://www.hrsupportint.com100%Avira URL Cloudphishing
https://www.techidal.com1%VirustotalBrowse
https://www.doctorican.fr6%VirustotalBrowse
https://www.doctorican.it100%Avira URL Cloudphishing
https://www.securembly.it11%VirustotalBrowse
https://www.resetts.fr100%Avira URL Cloudphishing
https://www.banknown.es100%Avira URL Cloudphishing
https://www.financerts.com100%Avira URL Cloudphishing
https://www.doctrings.de100%Avira URL Cloudphishing
https://www.hrsupportint.com6%VirustotalBrowse
https://www.techidal.de1%VirustotalBrowse
https://www.doctrical.fr100%Avira URL Cloudphishing
https://www.resetts.fr2%VirustotalBrowse
https://www.doctorican.it6%VirustotalBrowse
https://www.banknown.org100%Avira URL Cloudphishing
https://www.banknown.es1%VirustotalBrowse
https://www.officentry.com100%Avira URL Cloudphishing
https://www.templatern.com100%Avira URL Cloudphishing
https://www.financerts.com8%VirustotalBrowse
https://www.resetts.es100%Avira URL Cloudphishing
https://www.doctrings.de1%VirustotalBrowse
https://www.doctrings.es100%Avira URL Cloudphishing
https://www.doctrical.fr3%VirustotalBrowse
https://www.banknown.org1%VirustotalBrowse
https://www.banknown.fr100%Avira URL Cloudphishing
https://www.sharession.com100%Avira URL Cloudphishing
http://polymer.github.io/CONTRIBUTORS.txt0%Avira URL Cloudsafe
https://www.financerta.com100%Avira URL Cloudphishing
https://www.officentry.com13%VirustotalBrowse
https://www.mcsharepoint.com100%Avira URL Cloudphishing
https://www.doctrical.es100%Avira URL Cloudphishing
https://www.templatent.com100%Avira URL Cloudphishing
https://www.banknown.de100%Avira URL Cloudphishing
https://www.techidal.it100%Avira URL Cloudphishing
https://www.doctrings.org100%Avira URL Cloudphishing
https://www.officenced.com100%Avira URL Cloudphishing
https://www.techniel.de100%Avira URL Cloudphishing
https://www.doctrings.fr100%Avira URL Cloudphishing
https://www.resetts.de100%Avira URL Cloudphishing
https://www.salarytoolint.net100%Avira URL Cloudphishing
https://www.doctrical.de100%Avira URL Cloudphishing
https://www.financerts.it100%Avira URL Cloudphishing
https://www.supportres.it100%Avira URL Cloudphishing
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.officences.comchromecache_136.2.drfalse
  • 11%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.techniel.frchromecache_136.2.drtrue
  • 1%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.financerta.eschromecache_136.2.drfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.templateau.comchromecache_136.2.drfalse
  • 8%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.prizewings.comchromecache_136.2.drfalse
  • 12%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.prizeably.itchromecache_136.2.drfalse
  • 11%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.securembly.orgchromecache_136.2.drfalse
  • 14%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.linkedin.com/cws/share?url=$chromecache_102.2.drfalse
    high
    https://authoring-docs-microsoft.poolparty.biz/devrel/1dd701e0-441f-4b0a-9806-aa47decc4e35chromecache_136.2.drfalse
      high
      https://www.doctorican.eschromecache_136.2.drfalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: phishing
      unknown
      https://github.com/richa-b23chromecache_136.2.drfalse
        high
        https://www.prizeably.comchromecache_136.2.drfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: phishing
        unknown
        https://www.resetts.orgchromecache_136.2.drfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: phishing
        unknown
        https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.jschromecache_96.2.drfalse
          high
          http://polymer.github.io/AUTHORS.txtchromecache_102.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://authoring-docs-microsoft.poolparty.biz/devrel/0a2fc935-5977-4aa6-9f55-0be03bd2acb8chromecache_136.2.drfalse
            high
            https://www.techniel.eschromecache_136.2.drfalse
            • 3%, Virustotal, Browse
            • Avira URL Cloud: phishing
            unknown
            http://www.opensource.org/licenses/mit-license.phpchromecache_122.2.drfalse
              high
              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_101.2.drfalse
                high
                https://www.techidal.frchromecache_136.2.drfalse
                • 1%, Virustotal, Browse
                • Avira URL Cloud: phishing
                unknown
                https://labclient.labondemand.comchromecache_102.2.drfalse
                  high
                  https://www.doctorican.dechromecache_136.2.drfalse
                  • 2%, Virustotal, Browse
                  • Avira URL Cloud: phishing
                  unknown
                  https://www.financerta.orgchromecache_136.2.drfalse
                  • 11%, Virustotal, Browse
                  • Avira URL Cloud: phishing
                  unknown
                  https://aka.ms/pshelpmechoosechromecache_102.2.drfalse
                    high
                    https://www.doctrings.itchromecache_136.2.drfalse
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.supportres.dechromecache_136.2.drfalse
                    • 6%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.financerta.dechromecache_136.2.drfalse
                    • 1%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.financerts.orgchromecache_136.2.drfalse
                    • 1%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://learn-video.azurefd.net/chromecache_102.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.doctrical.comchromecache_136.2.drfalse
                    • 6%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.dotnetconf.net/?utm_source=dotnetchromecache_107.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/MicrosoftDocs/microsoft-365-docs/blob/public/microsoft-365/security/office-365-sechromecache_136.2.drfalse
                      high
                      https://www.supportres.frchromecache_136.2.drfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: phishing
                      unknown
                      http://polymer.github.io/PATENTS.txtchromecache_102.2.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/Ratulchchromecache_136.2.drfalse
                        high
                        https://aka.ms/hacktogether/dotnetchromecache_103.2.dr, chromecache_107.2.drfalse
                          high
                          https://schema.orgchromecache_102.2.drfalse
                            high
                            https://www.securembly.itchromecache_136.2.drfalse
                            • 11%, Virustotal, Browse
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.doctorican.frchromecache_136.2.drfalse
                            • 6%, Virustotal, Browse
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.prizemons.comchromecache_136.2.drfalse
                            • 3%, Virustotal, Browse
                            • Avira URL Cloud: phishing
                            unknown
                            https://octokit.github.io/rest.js/#throttlingchromecache_102.2.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.supportres.eschromecache_136.2.drfalse
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: phishing
                            unknown
                            https://www.techidal.comchromecache_136.2.drfalse
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: phishing
                            unknown
                            https://github.com/VipulMSFTchromecache_136.2.drfalse
                              high
                              https://www.techidal.dechromecache_136.2.drfalse
                              • 1%, Virustotal, Browse
                              • Avira URL Cloud: phishing
                              unknown
                              https://github.com/js-cookie/js-cookiechromecache_102.2.dr, chromecache_104.2.drfalse
                                high
                                https://www.hrsupportint.comchromecache_136.2.drfalse
                                • 6%, Virustotal, Browse
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.doctorican.itchromecache_136.2.drfalse
                                • 6%, Virustotal, Browse
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.resetts.frchromecache_136.2.drfalse
                                • 2%, Virustotal, Browse
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayDownloadchromecache_96.2.drfalse
                                  high
                                  https://www.banknown.eschromecache_136.2.drfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://github.com/v-mathavalechromecache_136.2.drfalse
                                    high
                                    https://www.financerts.comchromecache_136.2.drfalse
                                    • 8%, Virustotal, Browse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://www.doctrings.dechromecache_136.2.drfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://github.com/JamesTran-MSFTchromecache_136.2.drfalse
                                      high
                                      https://www.doctrical.frchromecache_136.2.drfalse
                                      • 3%, Virustotal, Browse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://github.com/Zephyr-Koochromecache_136.2.drfalse
                                        high
                                        https://www.microsoftstore.com/store/msusa/en_US/DisplayEditProfilePage/tab.profilechromecache_96.2.drfalse
                                          high
                                          https://www.banknown.orgchromecache_136.2.drfalse
                                          • 1%, Virustotal, Browse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://www.officentry.comchromecache_136.2.drfalse
                                          • 13%, Virustotal, Browse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://authoring-docs-microsoft.poolparty.biz/devrel/6ab06385-661e-4214-8870-bbe4071c960dchromecache_136.2.drfalse
                                            high
                                            https://www.templatern.comchromecache_136.2.drfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://www.resetts.eschromecache_136.2.drfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://www.doctrings.eschromecache_136.2.drfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://github.com/RatulaCchromecache_136.2.drfalse
                                              high
                                              https://www.sharession.comchromecache_136.2.drfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://www.banknown.frchromecache_136.2.drfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://www.financerta.comchromecache_136.2.drfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              http://polymer.github.io/CONTRIBUTORS.txtchromecache_102.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$chromecache_102.2.drfalse
                                                high
                                                https://www.mcsharepoint.comchromecache_136.2.drfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://www.doctrical.eschromecache_136.2.drfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://www.templatent.comchromecache_136.2.drfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://aka.ms/ignitecsc?ocid=ignite23_CSC_bbanner_cnlchromecache_102.2.drfalse
                                                  high
                                                  https://www.banknown.dechromecache_136.2.drfalse
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jschromecache_136.2.drfalse
                                                    high
                                                    https://www.techidal.itchromecache_136.2.drfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.doctrings.orgchromecache_136.2.drfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.officenced.comchromecache_136.2.drfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.techniel.dechromecache_136.2.drfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.doctrings.frchromecache_136.2.drfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://getbootstrap.com/)chromecache_100.2.dr, chromecache_101.2.drfalse
                                                      high
                                                      https://www.resetts.dechromecache_136.2.drfalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://www.salarytoolint.netchromecache_136.2.drfalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://aka.ms/yourcaliforniaprivacychoiceschromecache_96.2.drfalse
                                                        high
                                                        https://github.com/Gopal-MSFTchromecache_136.2.drfalse
                                                          high
                                                          https://www.doctrical.dechromecache_136.2.drfalse
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://github.com/denisebmsftchromecache_136.2.drfalse
                                                            high
                                                            https://www.financerts.itchromecache_136.2.drfalse
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://authoring-docs-microsoft.poolparty.biz/devrel/1af30562-083a-42e2-aad4-17ae29f4ad72chromecache_136.2.drfalse
                                                              high
                                                              https://www.supportres.itchromecache_136.2.drfalse
                                                              • Avira URL Cloud: phishing
                                                              unknown
                                                              https://www.bankmenia.orgchromecache_136.2.drfalse
                                                              • Avira URL Cloud: phishing
                                                              unknown
                                                              https://www.passwordle.orgchromecache_136.2.drfalse
                                                              • Avira URL Cloud: phishing
                                                              unknown
                                                              https://github.com/jonschlinkert/is-plain-objectchromecache_102.2.drfalse
                                                                high
                                                                https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0chromecache_102.2.drfalse
                                                                  high
                                                                  https://www.securetta.itchromecache_136.2.drfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://www.mesharepoint.comchromecache_136.2.drfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://www.salarytoolint.comchromecache_136.2.drfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://www.hardwarecheck.netchromecache_136.2.drfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://www.payrolltooling.comchromecache_136.2.drfalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  63.140.38.169
                                                                  unknownUnited States
                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                  13.107.246.41
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  192.178.50.35
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  184.31.50.39
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  104.94.110.183
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  2.16.169.242
                                                                  unknownEuropean Union
                                                                  34164AKAMAI-LONGBfalse
                                                                  13.107.21.200
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  20.189.173.4
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  63.140.38.160
                                                                  unknownUnited States
                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                  72.21.81.200
                                                                  unknownUnited States
                                                                  15133EDGECASTUSfalse
                                                                  184.28.165.191
                                                                  unknownUnited States
                                                                  20940AKAMAI-ASN1EUfalse
                                                                  52.182.141.63
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  23.38.150.4
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  172.217.15.196
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  20.189.173.10
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  23.54.202.74
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  23.54.201.219
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  142.250.64.142
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  13.107.213.41
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  20.189.173.18
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  23.221.212.210
                                                                  unknownUnited States
                                                                  35994AKAMAI-ASUSfalse
                                                                  20.110.205.119
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  20.150.130.241
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  172.217.2.205
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  184.87.56.233
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  23.221.212.197
                                                                  unknownUnited States
                                                                  35994AKAMAI-ASUSfalse
                                                                  2.16.169.228
                                                                  unknownEuropean Union
                                                                  34164AKAMAI-LONGBfalse
                                                                  63.140.38.113
                                                                  unknownUnited States
                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  20.14.121.192
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.217.206
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  23.46.250.160
                                                                  unknownUnited States
                                                                  16625AKAMAI-ASUSfalse
                                                                  52.45.157.3
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.217.234
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  23.221.212.200
                                                                  unknownUnited States
                                                                  35994AKAMAI-ASUSfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  Joe Sandbox version:38.0.0 Ammolite
                                                                  Analysis ID:1355094
                                                                  Start date and time:2023-12-07 02:48:23 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 54s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal72.win@23/66@0/37
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Browse: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide#simulations
                                                                  • Browse: https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide#main
                                                                  • Browse: https://aka.ms/ignitecsc?ocid=ignite23_CSC_bbanner_cnl
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Skipping network analysis since amount of network traffic is too extensive
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65301), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):162726
                                                                  Entropy (8bit):5.059959643576294
                                                                  Encrypted:false
                                                                  SSDEEP:1536:QtawT8if0W8DsEBpy0cuJBf2rIWn5gyVUpz600I4f3:QtawEyVUpz600I4f3
                                                                  MD5:B43DDE58FE773293F072902815449A2D
                                                                  SHA1:8EDB075AC78B6DCFBEDA4209683DA02F82EB79E8
                                                                  SHA-256:4A221530681185D5E32924C875D5FB9A1F486CE5D573041673BFE9E274BA0FFD
                                                                  SHA-512:6E3CC4C18E4801EEF50D5A05E4DBBD5AD30EDCDBD2ADDFC94D05EE00F5E75761D0A1E596ABDBE76AC987BFE1BB1BCC9017CC90B200B1CB0F1396348519FDA585
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/lib/bootstrap/dist/css/bootstrap.min.css
                                                                  Preview:@charset "UTF-8";/*!.. * Bootstrap v5.1.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):78474
                                                                  Entropy (8bit):5.1883283431834135
                                                                  Encrypted:false
                                                                  SSDEEP:1536:OWAs7TPR2t4qqDMi/GgSe7hyuvsnKjIx8L0Sem49MVcUzH:dx/XIe0Sem49W
                                                                  MD5:4AE36E6081B019667067CD73A14C9642
                                                                  SHA1:22381A6942BB76CF70B4886168FDE5409865C7EB
                                                                  SHA-256:AC09D69D59F30A1C40022F0D4BE225AF5984ED28FE768F97FC3AB28A536CCE73
                                                                  SHA-512:B9323D1D35217F1C0F25947C85BCC8B1A3DB2C530F53381C273696270822914904E407E051C1096482B2DBED6EAE673579A82CB4EF8A452D6514D25A00107F04
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/lib/bootstrap/dist/js/bootstrap.bundle.min.js
                                                                  Preview:/*!.. * Bootstrap v5.1.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i="#"+i.split("#")[1]),e=i&&"#"!==i?i.trim():null}return e},e=e=>{const i=t(e);return i&&document.querySelector(i)?i:null},i=e=>{const i=t(e);return i?document.querySelector(i):null},n=t=>{t.dispatchEvent(new Event("transitionend"))},s=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),o=t=>s(t)?t.jquery
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (46312), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2189955
                                                                  Entropy (8bit):5.5018865355911295
                                                                  Encrypted:false
                                                                  SSDEEP:49152:kEzHSaSB1DkCXW7OBzLRYjWcbS2BqAE0hCt:hPSB1DkCXWirt
                                                                  MD5:6C2B310E962BBF4AF35725BBACE8CA4F
                                                                  SHA1:EDA9B8EC3C09E64D0471C6AC5622D833509D2EF3
                                                                  SHA-256:B646BEDCFED187D972A89032F54B5412F571DE5B483C24C82A42F11AE38B9E57
                                                                  SHA-512:26BE3EE1EE1D6A9350F13D1825F49179D3621C569C1D032F4AA8AC825D96B0F51E2CAD6E0EFE64E7066EDA83083792EA3C43B104D6AFEE072DA342CB53B262F6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/6accbbea.index-docs.js
                                                                  Preview:"use strict";(()=>{var U3e=Object.create;var Tv=Object.defineProperty;var N4=Object.getOwnPropertyDescriptor;var z3e=Object.getOwnPropertyNames;var H3e=Object.getPrototypeOf,B3e=Object.prototype.hasOwnProperty;var G3e=(e,t,o)=>t in e?Tv(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Me=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),V3e=(e,t)=>{for(var o in t)Tv(e,o,{get:t[o],enumerable:!0})},Y3e=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of z3e(t))!B3e.call(e,n)&&n!==o&&Tv(e,n,{get:()=>t[n],enumerable:!(r=N4(t,n))||r.enumerable});return e};var Op=(e,t,o)=>(o=e!=null?U3e(H3e(e)):{},Y3e(t||!e||!e.__esModule?Tv(o,"default",{value:e,enumerable:!0}):o,e));var j=(e,t,o,r)=>{for(var n=r>1?void 0:r?N4(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(n=(r?i(t,o,n):i(n))||n);return r&&n&&Tv(t,o,n),n};var cc=(e,t,o)=>(G3e(e,typeof t!="symbol"?t+"":t,o),o);var oU=Me((eU,tU)=>{(function(e,t){typeof eU=="object"&&typeof tU<"u"?tU.exports=t():typeof de
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):4762
                                                                  Entropy (8bit):5.150799521287783
                                                                  Encrypted:false
                                                                  SSDEEP:96:gjlJFCCLPffZCtCCLGffZxu9ZceNxed6t4Z3D1LxLDiL+BxgXvZAicjM:QTFDpCt6pxujcewHuL+i8M
                                                                  MD5:FC91F0E666C0A92CD4123B952D621C35
                                                                  SHA1:912CB17D693DD3E4E442AA82C1E11EA356A9CA9A
                                                                  SHA-256:B1E35EBEF1E39162E139B9F950AE811DB64AAE3CB587FE5CE80BE3C671C788E3
                                                                  SHA-512:E74695139AD5E21565FD64616185C5E1839A3C00DE51533C8CD65C3A80DDCA1C8B8E06C18536A3BF4E4C3D8C5218CD8FEFE4785FDDE3BCC8D5E109D77C69602E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://www.dotnetconf.net/?utm_source=dotnet\u0026utm_medium=docs\u0026utm_campaign=savedate","title":"Save the Date"},"text":".NET Conf 2023 | .NET Conf is a free, three-day, live virtual event for developers that celebrates the major releases of the .NET development platform. Come celebrate with us and learn about what you can do with .NET 8."},"dismissable":true,"displayType":"event-card","location":"sectional","scope":{"accessLevels
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (54649), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):106026
                                                                  Entropy (8bit):5.171529071699513
                                                                  Encrypted:false
                                                                  SSDEEP:1536:JXQw7M1QH3FHimDA4A6b3UBm5AcTO5uIod:JXQ2tXUBmhLd
                                                                  MD5:A76A653DAAA136B17D3ABB880C159606
                                                                  SHA1:CEACBC85439BC26B17CB6B4422A8907CF446469C
                                                                  SHA-256:F50053CCD6D8CD18E2736166CE8376BBA8BC673C49AF7D96DFB8DFF7EC9BF715
                                                                  SHA-512:3FDAB4797F3CC73F2279887913970146894F441BE361512A2E5D14117B760AA193656B357CE8061E22967354544DC431599C1191860996EC3993FED5CA00B7E0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/static/third-party/adobe-target/at-js/2.9.0/at.js
                                                                  Preview:// No custom JavaScript../**.. * @license.. * at.js 2.9.0 | (c) Adobe Systems Incorporated | All rights reserved.. * zepto.js | (c) 2010-2016 Thomas Fuchs | zeptojs.com/license..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";var t=window,e=document,n=!e.documentMode||e.documentMode>=11;var r,o,i,c=e.compatMode&&"CSS1Compat"===e.compatMode&&n&&(r=window.navigator.userAgent,o=r.indexOf("MSIE ")>0,i=r.indexOf("Trident/")>0,!(o||i)),s=t.targetGlobalSettings;if(!c||s&&!1===s.enabled)return t.adobe=t.adobe||{},t.adobe.target={VERSION:"",event:{},getOffer:Ke,getOffers:yt,applyOffer:Ke,applyOffers:yt,sendNotifications:yt,trackEvent:Ke,triggerView:Ke,registerExtension:Ke,init:Ke},t.mboxCreate=Ke,t.mboxDefine=Ke,t.mboxUpdate=Ke,"console"in t&&"warn"in t.console&&(c||t.console.warn("AT: Adobe Target content delivery is disabled. Update your DOCTYPE to support Standards mode."),t.console.warn("AT: Adobe Target content delivery is disabled in targetGlobalSettings.")),
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 1520 x 300, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):267952
                                                                  Entropy (8bit):7.980275155847429
                                                                  Encrypted:false
                                                                  SSDEEP:6144:LZb8v7bk0H/ugPLk/63g+iRpRMFnWUaaSMNjLc23ZZ:p8vMOm6kwgv3OFnWXujLc27
                                                                  MD5:F2A0EA025CBFD121D35B73D3BC50C370
                                                                  SHA1:55F74AAA03BC21BCD4EACC9B768C8389AFCD2E52
                                                                  SHA-256:C4DD2E99A9003F48411EED9E032785C6D0E1FD781790A1B2D9E366AFA6163C8B
                                                                  SHA-512:00A59912A62D65F260533F11E2CDF2A6665525994A1EAD1DC290D846D057ED3FB907C8DD5D18187936C75E1147EE085082EC7B80CEDE014D77C6E45125AF51A1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/images/CSCPage_Banner_1520x300.png
                                                                  Preview:.PNG........IHDR.......,........0....pHYs.................sRGB.........gAMA......a....EIDATx..[.$..vNdU.........\...&Jz... 3=.o..AO...+..$3.L2.d.D...%Ebw.],...b..tw.QF..|.GVfUVu..>.....~<.?........z`af....{j9.,|.)U...6jsm.....c9:.....k...k..wW............sN.M...D....x....]jB.v..a.. .xH......i......O.....%oT%.mh..@.....*.....Z...v.V:.v]....9..g...?.N....\..T..z...^.LF..B.tz*P.h..7F=..y.Sy...z...bqQ..:c.....l<~.m.n.....-N....U..My.>/..h........P.d.h......h$......'1.L...M/R.]5.M...,........S@..g.ob.hk.)..1..L.,b:A.D. ..`....c.J..%.X.o=&u.....r...`.}(....`.M....^..0... o.w.e...D.X...b.V3....x.6gNf..^I,.dq'..K.Y..A.xGC.h.R.R..=.&9..s'w:Uw.....E.y.z...[.[..$1{6B.o....k.w.A...=.j8..Y...LI.`..[........$...d..-Z.M<.=@.8..6D..(........}.$.R....\O..P....I........5$..D...gZ..3.M....`..&.....].......yZ^[>....iL.T..K..^nX....V.W...h....e.~...g.8.A..rn.......S.z.N.J=....([..tz.l.6..^.n...0..C.J.......N9.Q..*O.=......8.{.......<G...P...g...z[.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):3651
                                                                  Entropy (8bit):4.094801914706141
                                                                  Encrypted:false
                                                                  SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                  MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                  SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                  SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                  SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.officence.com/Content/newSignInFiles/microsoft_logo.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):4762
                                                                  Entropy (8bit):5.150799521287783
                                                                  Encrypted:false
                                                                  SSDEEP:96:gjlJFCCLPffZCtCCLGffZxu9ZceNxed6t4Z3D1LxLDiL+BxgXvZAicjM:QTFDpCt6pxujcewHuL+i8M
                                                                  MD5:FC91F0E666C0A92CD4123B952D621C35
                                                                  SHA1:912CB17D693DD3E4E442AA82C1E11EA356A9CA9A
                                                                  SHA-256:B1E35EBEF1E39162E139B9F950AE811DB64AAE3CB587FE5CE80BE3C671C788E3
                                                                  SHA-512:E74695139AD5E21565FD64616185C5E1839A3C00DE51533C8CD65C3A80DDCA1C8B8E06C18536A3BF4E4C3D8C5218CD8FEFE4785FDDE3BCC8D5E109D77C69602E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                  Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://www.dotnetconf.net/?utm_source=dotnet\u0026utm_medium=docs\u0026utm_campaign=savedate","title":"Save the Date"},"text":".NET Conf 2023 | .NET Conf is a free, three-day, live virtual event for developers that celebrates the major releases of the .NET development platform. Come celebrate with us and learn about what you can do with .NET 8."},"dismissable":true,"displayType":"event-card","location":"sectional","scope":{"accessLevels
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 118288, version 1.66
                                                                  Category:downloaded
                                                                  Size (bytes):118288
                                                                  Entropy (8bit):7.997965838722343
                                                                  Encrypted:true
                                                                  SSDEEP:3072:kfMD6EZ9cuj2HFLZLaubQjfjziagyXWkfv45N:/Z9coAFVLaubQrpjWkfu
                                                                  MD5:BCA97218DCA3CB15CE0284CBCB452890
                                                                  SHA1:635298CBBD72B74B1762ACC7DAD6C79DE4B3670D
                                                                  SHA-256:63C12051016796D92BCF4BC20B4881057475E6DFA4937C29C9E16054814AB47D
                                                                  SHA-512:6E850842D1E353A5457262C5C78D20704E8BD24B532368BA5E5DFC7A4B63059D536296B597FD3CCBD541AA8F89083A79D50AAA1B5E65B4D23FC37BFD806F0545
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/static/third-party/SegoeUIWeb/1.01.206/SegoeUI-Roman-VF_web.woff2
                                                                  Preview:wOF2..............,.......B..........................6..v?HVAR.W.`?STATb'...N..R..u/L.....P...0..@.6.$..\..p.. ..z. ..1[R....cx_.Q*..d....]z.L.6..........n........5.......r..U........d..f...}...d.Z...ey.};A.\e$...a$J....\...U .i.Z..31o..7.-..5...(.b]....O6........5j......kS.....wi7zr.-u;..P.p.....\q..C.5.r2.qg0Qh=......Q.j.<..I........s.h.L....9... L=...j3. V...&;..+...z..."m.D.L.....B...1k..6$.)..y...(R.#.J......<%n^|.pD..V.vA#.G....G.(6"2..Qp...x..B.y...x/..v>.......}.1C3].....a... .....ap..n...).n.s..|..X._.j.V...o..x..w.MZ...q.b&..~f..#T.O..e .p..G..o.<..Jpd.i%.c..T(...fv...o....B..|.....".4.}+......o....k...).@.3......r.7...B....w..../n.e.6d....6......2C...0X......^.M....#..0.tR.t.n.3...,.:.B_..y..Y.Wg.j..A.....$(...\>.E$%e.........q...hx..O..1V..C......(..4!.?.._[..}......0....%..T.C.#".#.H..B+.2....X....h.b...ba...[.u7...n.U.;.q#........8.b.k..bKS.+....L..J.7.r.....m+1WJ.ah...<.......i*i...E....]$+A..[B......A...v..R.A.B.TD..D.V..b..`%.`... A.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30540)
                                                                  Category:downloaded
                                                                  Size (bytes):30552
                                                                  Entropy (8bit):5.006843023204456
                                                                  Encrypted:false
                                                                  SSDEEP:768:68ErgU8q5YklxlNQ4gYq0qLk+iPAeUxUDUzUBGjjjFjtrVrzdrd9:68ErUq5YkflNQ4gYq0qLk+iPAeUxUDU7
                                                                  MD5:924D63EB7E176ECA0C9AE50A31F7A73D
                                                                  SHA1:88F0D890CAA3482D78617FA7790D145518211E46
                                                                  SHA-256:CADD79932D673B36F2582BCAC50FF48B0D78B9B4839C4C2B358E0D06568581F3
                                                                  SHA-512:EDC6F39BC6D45C9CC54A1820A18527B88793C5078A06D3C85CD60B02BD5AF008E3EE499E80EEE707EE38751F00703DC23EDC2BF404FE713E4ABCCA623868F8C9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/cb-ddc7e5?ver=2.0&_cf=02242021_3231
                                                                  Preview:.html,body,#primaryArea,#primaryR1,#videoplayeriframe{height:100%;width:100%;overflow:hidden}.m-video-player.full-width{padding-left:0;padding-right:0}.m-video-player.expand-preview-image .x-sfa-video img{width:100%;display:inline-block}.x-sfa-video{display:flex;height:100%;overflow:hidden;width:100%}.x-sfa-video img{height:100%;margin:auto;display:block}.x-sfa-video .f-video-trigger section div button{background:rgba(0,0,0,0.6) !important}.x-sfa-video:focus{outline:3px solid #FFF}.c-video-player{cursor:pointer}a.x-sfa-video .c-video-player{position:relative;padding-bottom:56.25% !important;padding-top:30px !important;height:0;overflow:hidden;min-width:320px}a.x-sfa-video .f-core-player{position:absolute;top:0;left:0;width:100%;height:100%}@media screen and (-ms-high-contrast: active){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}@media screen and (-ms-high-contrast: black-on-white){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}.c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18168, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):18168
                                                                  Entropy (8bit):7.98771170554982
                                                                  Encrypted:false
                                                                  SSDEEP:384:ZPWeqUCcmZlYRRDhMnEMYl15U5UsDLVChQ3iLtmu+B5cX55H:ZeeJqQJ8Ql1+UYVwQ3iLMubH
                                                                  MD5:79F0E322EF5D42B4A8B773D213E8625C
                                                                  SHA1:80E4105E219FE6E081AAD78AB4C6893CEC5E1C7B
                                                                  SHA-256:55179F1C4FC5C31596804E8AB649045602CACA8836A77765474E46279A98134E
                                                                  SHA-512:22844AAEAF7746D7DDA28B0978C4DC6375C6F0D766A39E2DE99F92EE0EA373375401F5A5EBC6D559FA699F4CC50ED90987CB3A8EE783C54C018E436D06FC0526
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.67869e45.woff2
                                                                  Preview:wOF2......F...........F..........................T.V..:......W.6.$..P..j.. ..y.....v7...~w.U!..@Q..U..&PN.....N..c...hNk...:...G.j~..ZsK...,.....u...{.F..U.....4s......A@...[.t..^q.&.ZI{.mu....W..._dXi=..l.n.....]N.g.I....o.._.s....C..IP..{a..`.l...LT.A.../...]._..!...gO..Y..!$....@.DA.+ .D..8......P......C....].rT.g...*........i...I...M....0....../W.u.*0....0,C..?(.x....f#....A.;....t.Kv'..cX8..$H.&..m.v.5.>P..U@%`I.m.`+..o.O..y....l..jn.(.-9.S............t.R....@....mb.`.U..7L...a_..K"..S........S $...<...."......74..A.....Mx.@.9...... ]..K..1..6...>.?..4..0b-......A.$'.M9..d-(.d..g6e./.....Es...|.5u}T..[....G.Zx...j.v..4.......ac..z..))...cV7....l..,tF...G}l.@.6......%K..P.....&....J.h...4..q....l).0B...l.@..d`o..J"..?..7..`..2....d4..: ..tAR.Dh.h_.J..>..........!.d..@*.T..&6pNGN.....^f.....*ui..y.......k.k...0.a..z..v..w..2..~w.....;.~....C...+>........K.....Pm3...@D*HBf'?.4...i....Z.z...}....w?o{...6.....>.o.hc.)..M...r..X.c[j....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.75
                                                                  Encrypted:false
                                                                  SSDEEP:3:HVhRn:l
                                                                  MD5:3931B3276077FF62D67ADE0B5084FAFB
                                                                  SHA1:A443DC674534A7F5DD2A88C6D8ABC0790782A15B
                                                                  SHA-256:7D78A1EA4198AC080D4F5E59EA381E75BD5CD0BD7ABCE8C4EC66F3CDAF52CF31
                                                                  SHA-512:03C82B6296534AEEB9DB14FBAA3D280FBC466CAE0581C174BEB2D2EB78B6CE0354BC368ACFB06EAED134DA8786CD392D4E67C7C5298ED8CF71BC1A760AD12801
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmCBp9YAlArshIFDXWK8Rw=?alt=proto
                                                                  Preview:CgkKBw11ivEcGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23122), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):23264
                                                                  Entropy (8bit):5.228900729617308
                                                                  Encrypted:false
                                                                  SSDEEP:384:QXrHpFSnWB6/tX2lH1dkMiYnFpg54Lrf7m9SNAc0Eny+RWuK7NeBMwV/vtrx+OLg:RWB6/8lH1dkMioFpg54n7mcQEny+NLx+
                                                                  MD5:C2E02460A0C2BB3C499009F8AA4297AB
                                                                  SHA1:7998A9786924B8222A46F05E0314B05862F7A713
                                                                  SHA-256:788B4B14EC9F43877F386CC49C67218B664C545F048468334B493B7D238F89F4
                                                                  SHA-512:EA95F555B553D07F68D4E9F4611EB570849D40B68F767EB353F07001F621F30A41F733BF4230618EE76F63653AF107FD9C7B8BC0E47481C7FD54370E88955349
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/lib/jquery-validation/dist/jquery.validate.min.js
                                                                  Preview:/*! jQuery Validation Plugin - v1.17.0 - 7/29/2017.. * https://jqueryvalidation.org/.. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):52717
                                                                  Entropy (8bit):5.462668685745912
                                                                  Encrypted:false
                                                                  SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                  MD5:413FCC759CC19821B61B6941808B29B5
                                                                  SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                  SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                  SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                  Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):2649
                                                                  Entropy (8bit):4.869839653774304
                                                                  Encrypted:false
                                                                  SSDEEP:48:YWiGMo+ardETEwKkrxjgmkokzomynmjj96a47h7FtTQXTMPy8X3lLhlL+EHSb4nn:uGMo+ardETEwKkrxjgmh+ozQJ6a49xtH
                                                                  MD5:5AC552CC87D1E44E0BB369BF6625327B
                                                                  SHA1:842B640252EF60B63829F8649697B809211FF964
                                                                  SHA-256:BB3D79E883EEB1CDAC38AD2B0C7FA77AD095FD1FB0C06193F1C7570DBA4392BE
                                                                  SHA-512:F99D65AF1F97FDDB1787F93FE9E7ACFE1DBA4650570EA0EB120388047C9201AD30DE122697A06FFF46D8782596001D84D0348F8FC2712EBFD0D903D8F1D980BC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"items":[{"children":[{"homepage":"/microsoft-365/lighthouse/m365-lighthouse-overview","href":"/microsoft-365/lighthouse/","toc_title":"Lighthouse"},{"homepage":"/microsoft-365/contentunderstanding/index","href":"/microsoft-365/contentunderstanding/","toc_title":"Microsoft Syntex"},{"homepage":"/microsoft-365/bookings/","href":"/microsoft-365/bookings/","toc_title":"Microsoft Bookings"},{"homepage":"/microsoft-365/business-premium/index","href":"/microsoft-365/business-premium/","toc_title":"Microsoft 365 Business Premium"},{"homepage":"/microsoft-365/compliance/","href":"/microsoft-365/compliance/","toc_title":"Microsoft Purview"},{"homepage":"/microsoft-365/Enterprise/index","href":"/microsoft-365/Enterprise/index","toc_title":"Microsoft 365 for enterprise"},{"homepage":"/microsoft-365/frontline/","href":"/microsoft-365/frontline/","toc_title":"Microsoft 365 for frontline workers"},{"homepage":"/microsoft-365/scheduler/index/","href":"/microsoft-365/scheduler/","toc_title":"Schedule
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32913)
                                                                  Category:downloaded
                                                                  Size (bytes):55930
                                                                  Entropy (8bit):5.215578230263913
                                                                  Encrypted:false
                                                                  SSDEEP:768:wc49kfpCDAKCV8UyGPyvpiLNlUYm8nXJci7GN8MtcxysT6J+P5YOGTcoaLBrTZEb:wc49k4DAKCV8UJyvponmeyqx1Vt2
                                                                  MD5:3930E378432A264B5E00C3FB22B2026F
                                                                  SHA1:00EE821EE51EFB9012BB8AA3F3E427D2C07D7373
                                                                  SHA-256:0F631EED7FA0222FD2E7BB55C0D9F8DD393BB5ABCB6176B530EB35AE9908B5C6
                                                                  SHA-512:C1AC25DB0C06A49BA46E74D4BF3E3343BDF931D8B0272F2610E1089DADDCADAF3755901626174C4A77B2A23782CA92DF0590E60D0B041F19FECFD022A342CC84
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
                                                                  Preview:define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():"MutationEvent"in window&&this.observeObsolete()},n.prototype.observeModern=function(){var t=this,i=function(n){t.onModernMutations(n)};this.modernObserv
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65395)
                                                                  Category:downloaded
                                                                  Size (bytes):90648
                                                                  Entropy (8bit):5.357454019441316
                                                                  Encrypted:false
                                                                  SSDEEP:1536:alpxflyayPSKPCyxc6hJdHdK6k5tC1irbZ9rHgcw9l:alpxflyafxx6hJpIT3AF
                                                                  MD5:6C6E1A3CD82E81ABAB9D7ABC397A107D
                                                                  SHA1:246F870580DCDACE936284DAA47A08E7E54355CF
                                                                  SHA-256:077052944D805DA1CD832B70DF86D282BE6A1309626C646FC36DACDC9FBC7DDB
                                                                  SHA-512:7862666C1DBC51B181A03CEF28B46DA008CD1AA4A8F852DAA780A596246D4AF0F5398F5D062DE6AFD83841A286B8D3A1E283E0248CE7F7F5DE6F9199A7413E01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
                                                                  Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.7. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I[a],x=I.assign,b=I.create,w=I.defineProperty,_=S[C],T=null;function O(e){return void 0===e&&(e=!0),T&&e||(typeof globalThis!==ce&&globalThis&&(T=globalThis),typeof self!==ce&&self&&(T=self),typeof window!==ce&&window&&(T=window),typeof global!==ce&&global&&(T=global)),T}function E(e){throw new TypeError(e)}function B(e){var n;return b?b(e):null==e?{}:((n=typeof e)!==m&&n!==f&&E("Object prototype may only be an Object:"+e),t[a]=e,new t);function t(){}}(O()||{}).Symbol,(O()||{}).Reflect;var P=x||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])S[C].call(n,i)&&(e[i]=n[i]);return e},k=function(e,n){return(k=I.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (30169)
                                                                  Category:downloaded
                                                                  Size (bytes):30221
                                                                  Entropy (8bit):5.278104690498914
                                                                  Encrypted:false
                                                                  SSDEEP:768:j2c2k07M0FdKF4XrA952MYIVFZ6nlqMy6aAw6Rz1yg:jzh075rKt52DIVFZTP6aAw6R5yg
                                                                  MD5:3E4AA63C27081F316B7BF11A150F530E
                                                                  SHA1:F11E88358A4C52A2594FC3022B34DBCF40A4AD05
                                                                  SHA-256:6796A08C94842C98A391E9D8FB8D3B7044603A4099FF884F9910F1AD1EBC2DB0
                                                                  SHA-512:BEB9BCE9A911DDAA1D53AFE529EDED306D42C3BA15D64C1C64035598A186CEDBEA612AA326EC7EFE29EDD3B7EC099B9CF8F386FD4D43A70FAA1AA1B6E0257F1E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://mem.gfx.ms/meversion?partner=AZEventCloudSkills&market=en-us&uhf=1
                                                                  Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"azeventcloudskills","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://a
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2596
                                                                  Entropy (8bit):4.782986101736309
                                                                  Encrypted:false
                                                                  SSDEEP:48:YZJxtR1Wr26IMxqnBF0P8Wk3uc71/mUbUpNNiLlnKmtd0tRqaeJWqh1+9FatRq1c:ATtR1Wr2dMxaBF0P8Z3v71/mUbUpNNqF
                                                                  MD5:59007474C76FE25795E1D6C1651D1EF5
                                                                  SHA1:564544A21020A6A9BDBF400E13F1BD5E01D1012A
                                                                  SHA-256:AFF19909AD569634E2B7D847815251D1A718270768718C77E98BA14EB256F339
                                                                  SHA-512:97A1F73E77F4FECA21D9B4BB5BC90E62F075D8CCC4A1AC2FF6981CF1D8B1DFBFA737901EAC866A33CED6A791EA4B606D0C5168A6BA974437A55C0E996FABA985
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-M365-IT.json?
                                                                  Preview:{"callToAction":{"primary":{"href":"https://www.microsoft.com/microsoft-365/microsoft-365-business-standard-one-month-trial","kind":"link","title":"Free Account"}},"category":{"href":"/microsoft-365/","kind":"link","title":"Microsoft 365"},"items":[{"items":[{"href":"/microsoft-365/solutions/solution-architecture-center","kind":"link","title":"Get started"},{"href":"/microsoft-365/solutions/empower-people-to-work-remotely","kind":"link","title":"Set up your infrastructure for hybrid work"},{"href":"/microsoft-365/solutions/setup-secure-collaboration-with-teams","kind":"link","title":"Set up secure collaboration"},{"href":"/microsoft-365/solutions/deploy-threat-protection","kind":"link","title":"Deploy threat protection"},{"href":"/microsoft-365/solutions/data-privacy-protection","kind":"link","title":"Data privacy and data protection"},{"href":"/microsoft-365/campaigns/","kind":"link","title":"Microsoft 365 for smaller businesses and campaigns"}],"kind":"menu","title":"Solutions and ar
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):284577
                                                                  Entropy (8bit):7.970897530955395
                                                                  Encrypted:false
                                                                  SSDEEP:6144:IvBuTasAC9X7oFwS24hqtA/iVoXQ8SJvAsIcJgIve:IvOntKqtCXQ8gvAGJgIve
                                                                  MD5:D7D686470A8DE2B0291B79643DD54FE9
                                                                  SHA1:59F58EF24343FA3438F7A80DE5AC99ABD6CE82D7
                                                                  SHA-256:5851516AD4D03E67A5D14875458F569EE2AF5A50A3217FEDE0EC3E8BA9E3ED79
                                                                  SHA-512:6E6CB82411C93E9A7B6BEAC1ACD040E1DDE62C02A7E0BF26074F051EA413124962E0502DA5BA18B50B526FD13EF22138A7EBEC0EF35E87EBCBB217A23DEE1675
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.......8.....g.V.....iCCPAfter Effects ICC Profile..(.}..K.P..?.J...*:.....G..u..*.kZ..`^M.M..T.W... N...]....Q.A.?(.H..&`...r./..;...!3.._.p.n8._.s..[\..aD0..f..6.{....l.......=...K=n......h..-.M.xY2-..Bl.;&...T.d...)G.j@(......Y.U...I...b.[.9.,.W}^c,...X.7.`o.).z..qzG.C..., .%p(B.N.@..89.....L.....58...9r.Ly.zp(S.My..m......R..,x9:.v_~.....|...X...w....=.:-...t....~...[S=..&...._L...b.j5.i\.._...b.)p{......90p......$m..0......pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...w|\./..9..eY..*Y66.fSL..L ,)..$lr..fwS6.....$...B.$tL tS.qor.eKV..^....q..d.2...|.G3s.....g..E..... ....b.X...j..EQ.....(..(.3..L.3.1313.....P.................j....c.S[.Nm.....Po.......!!b.h5..+.......1.1.Z. ...D.",.;......~2,.X...1j\@.............ka3....F.........O!....p...:.p>L.V.XuP..p#........^.LLB........U%.....b....<....@.@....$2.v...z..G{o.HtH..JG.ba!1.......P.....qxd.2x........00...4..Y.9..Ek........S..;0.!....|...0..<%q.q..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):89478
                                                                  Entropy (8bit):5.2899182577550565
                                                                  Encrypted:false
                                                                  SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                  MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                  SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                  SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                  SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32019), with CRLF, LF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1140508
                                                                  Entropy (8bit):5.695121574391395
                                                                  Encrypted:false
                                                                  SSDEEP:12288:cJsxRIaFlA05vbVfIVhixlLgabqLj1DXyxoBUTDeD5jU29o7ogyfBDo/jVqPR9uv:fx1l75SW9C3zO/Ht7HmQBxD
                                                                  MD5:32E0F638811A157F86AFCC7383631136
                                                                  SHA1:850B615ED5656DDDC286B93164B6CC837179FE57
                                                                  SHA-256:C96903A387F97B19B3400BF476E1FA6CB93C9E377AD78DE4C25B98362A22CD98
                                                                  SHA-512:682F9208C3E28A066AEC7341F6540EC593B3ADFE402CB1FDD66A28EC3395FE45BE10B35E229FA528D18A3B735C5AC30FD541C2CC59851C601BC52AA1B14E31D9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://amp.azure.net/libs/amp/2.3.9/azuremediaplayer.min.js
                                                                  Preview:/* Azure Media Player v2.3.9 | (c) 2016 Microsoft Corporation */..function ObjectIron(a){var b;for(b=[],i=0,len=a.length;i<len;i+=1)b.push(a[i].isRoot?"root":a[i].name);var c=function(a,b){var c;if(null!==a&&null!==b)for(c in a)a.hasOwnProperty(c)&&(b.hasOwnProperty(c)||(b[c]=a[c]))},d=function(a,b,d){var e,f,g,h,i;if(null!==a&&0!==a.length)for(e=0,f=a.length;f>e;e+=1)g=a[e],b.hasOwnProperty(g.name)&&(d.hasOwnProperty(g.name)?g.merge&&(h=b[g.name],i=d[g.name],"object"==typeof h&&"object"==typeof i?c(h,i):d[g.name]=null!=g.mergeFunction?g.mergeFunction(h,i):h+i):d[g.name]=b[g.name])},e=function(a,b){var c,f,g,h,i,j,k,l=a;if(null!==l.children&&0!==l.children.length)for(c=0,f=l.children.length;f>c;c+=1)if(j=l.children[c],b.hasOwnProperty(j.name))if(j.isArray)for(i=b[j.name+"_asArray"],g=0,h=i.length;h>g;g+=1)k=i[g],d(l.properties,b,k),e(j,k);else k=b[j.name],d(l.properties,b,k),e(j,k)},f=function(c){var d,g,h,i,j,k,l;if(null===c)return c;if("object"!=typeof c)return c;for(d=0,g=b.length;g
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):581
                                                                  Entropy (8bit):4.830361698246409
                                                                  Encrypted:false
                                                                  SSDEEP:12:Yg+I2aXerc1CeQvjc3CeQvjcvLkHHSOYyKgu1C7ZCeWLkHHSO1e:YrHcerW/Z3/ZzknSOY3FAZ/eknSO1e
                                                                  MD5:B6899A60955E7D741B6AD11D0FEEF198
                                                                  SHA1:0E602413E43FCF9618CC550833B0DD7F913C4307
                                                                  SHA-256:791115FD6F6B4E6202C765548A574259E8CF8864341FEE4BADB82113CDE03D47
                                                                  SHA-512:89193DA1574E52C80D13D590049F3CF6E20382CDADEB2BFCC2FA950FB5FB5EEE4C04B539A09AB1FCAE1C472A639436A08EA4378592E4650798106037F79C0554
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"familyName":"Office 365","products":[{"productName":"Office 365","packages":[{"platform":"apps-and-services","monikerName":"o365-21vianet","monikerDisplayName":"Office 365 operated by 21Vianet (China)","versionDisplayName":"Office 365 operated by 21Vianet (China)","order":100,"isPrerelease":false,"isDeprecated":false,"isDefault":false},{"platform":"apps-and-services","monikerName":"o365-worldwide","monikerDisplayName":"Microsoft 365","versionDisplayName":"Office 365","order":300,"isPrerelease":false,"isDeprecated":false,"isDefault":true}],"isEmpty":false}],"isEmpty":false}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:downloaded
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/favicon.ico
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1885
                                                                  Entropy (8bit):4.660784413238389
                                                                  Encrypted:false
                                                                  SSDEEP:48:d6eJel/DKVcoygpy0ea600plQ+poQM7OGaFxt:d6eULW67ZOQMvm
                                                                  MD5:B14045F888FFD1DDCB9513FE09C0A846
                                                                  SHA1:02F178DC4C79E48205DD97EA5F78D9A76410CD5E
                                                                  SHA-256:643CFC8ED246C8D84016F64656ACAA123975B04C0AE7F8E74D5169960398F6F8
                                                                  SHA-512:0486A5F6A08CE92F9FA81E69AF453BC476E76AA8234CEBA2B978EB2A934D7F71C0CECDE20F25423672AC09D93CBCFB4A91ECCE46FC4BD55C974569449A26267F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/js/site.js
                                                                  Preview:.// Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification..// for details on configuring this project to bundle and minify static web assets.....// Write your JavaScript code.....// Currently can not find "SubmitButton" in code. Commenting out for now...//document.getElementById("SubmitButton").onclick = function () {..// document.getElementById("UrlField").value = window.location.pathname;....// if (document.getElementById("form_check_agree").checked) {..// document.getElementById("form_check_agree").value = "true";..// } else {..// document.getElementById("form_check_agree").value = "false";..// }..//};....//$().ready(function () {..// $("#submissionForm").validate({..// rules: {..// email_address: "required",..// Country: "required",..// form_check_agree: "required"..// },..// messages: {..// email_address: "Please enter a valid email add
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                  Category:downloaded
                                                                  Size (bytes):171312
                                                                  Entropy (8bit):5.043680996419841
                                                                  Encrypted:false
                                                                  SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                                                  MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                                                  SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                                                  SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                                                  SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc_ie/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
                                                                  Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:dropped
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29916), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):29916
                                                                  Entropy (8bit):4.8752513548513745
                                                                  Encrypted:false
                                                                  SSDEEP:384:RRLDk0VaaPzTi/zyjnnxbgxL7ZH/tq/2wO45pgvO2TuQVBiJ/Fu:RRLDkqTgyjnnxbgxL79/g756SY
                                                                  MD5:D84E7C62B6FDBAAE3EF355604604EAC3
                                                                  SHA1:F6CC84C3E49C6B30F0D884C392505CDCEC3C326C
                                                                  SHA-256:43B608373DB6448B56DF0A1F513E898C528D3238F8CD9D80EBB3E4FBAD3F19B3
                                                                  SHA-512:FE055DEC31F2A662FB4DDE4A10CD521FBDADD68130DE18A431C5E217220F1A98253F897CE61C69B80528D95D196C344EAEB69337648512EC3022B9CB92168551
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/toc.json?view=o365-worldwide
                                                                  Preview:{"items":[{"children":[{"children":[{"href":"mdo-about","toc_title":"Microsoft Defender for Office 365 overview"},{"href":"eop-about","toc_title":"Exchange Online Protection overview"},{"href":"mdo-security-comparison","toc_title":"Defender for Office 365 security comparison"},{"href":"defender-for-office-365-whats-new","toc_title":"What\u0027s new in Defender for Office 365"}],"monikers":["o365-21vianet","o365-worldwide"],"toc_title":"Overview"},{"children":[{"href":"mdo-deployment-guide","toc_title":"Get started with Microsoft Defender for Office 365"},{"href":"protection-stack-microsoft-defender-for-office365","toc_title":"How threat protection works in Defender for Office 365"},{"href":"how-policies-and-protections-are-combined","toc_title":"How policies and protections are combined"},{"href":"secure-by-default","toc_title":"Secure by default"},{"href":"zero-trust-with-microsoft-365-defender-office-365","toc_title":"Zero Trust for Defender for Office 365"},{"href":"mail-flow-about"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):4270
                                                                  Entropy (8bit):5.001473490621857
                                                                  Encrypted:false
                                                                  SSDEEP:96:CAzIHyDqF00VIDt1YaPXEfSxNSS05ppmScuWzpRHdM:FmLSnEfuNSn5XmSclk
                                                                  MD5:87306133C167AE6AF4FCBC9FE0876B2B
                                                                  SHA1:4612A396F54161FBEFB3A375BD8B640A302D03E8
                                                                  SHA-256:C14468CDC2213365958A15B100E91D5B1722EFED31F0EB898D838EB7114316FE
                                                                  SHA-512:71817738BFA7489837C7377DAD717BA26574305B882C054FBE032608924AC479686FEA19AF443288146BC79CE7D82628FA9CC13FB62B8D340BFA729C587FF687
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.officence.com/favicon.ico
                                                                  Preview:..<!DOCTYPE html>..<html>..<head>.. <meta name="viewport" content="width=device-width">.. <title>Microsoft page</title>.. <style>.. body {.. padding: 100px 0;.. }.... .column2 {.. padding: 0px 0px 0px 50px.. }.. .. .center {.. display: flex;.. justify-content: center;.. padding: 40px;.. height: 40px.. }.. </style>..</head>..<body>.. <div class="row center">.. <img class="logo" role="presentation" pngsrc="~/Content/newSignInFiles/microsoft_logo.png" svgsrc="~/Content/newSignInFiles/microsoft_logo.png" data-bind="imgSrc" src="/Content/newSignInFiles/microsoft_logo.svg">.. </div>.. <div class="row center"> .. <div class="column1">.. <h3>This page is owned by Microsoft Corporation</h3>.. <p>It is used in simulations to drive end user security awareness.</p><br>.. <p>For a complete list of Microsoft owned URL'
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):4882
                                                                  Entropy (8bit):5.203307324991863
                                                                  Encrypted:false
                                                                  SSDEEP:96:AxtrgzrfGDrequreq/Creq3QreqBkrxL1+lLebSyebzdebFaeb5CRLbC49Nbk+MJ:AOPLqPqjqtqerxBKLLyWdqaoCRS49C+i
                                                                  MD5:0B0A2B0EBA83CD1B9D5AD0851752C127
                                                                  SHA1:CB2238AF992409AEA64134FEBD6EEAAC89781825
                                                                  SHA-256:19C17E1F1B18DD96989DBE591F2FE0046A030726E3DE523B46D0C6A432F584F3
                                                                  SHA-512:AEC0E1935C2C0A35925FD1613BB6A0FD2FA22C7BB12DB01A5B652AA76C3065ACAFFA30A9ADBFD1CBB63C50E2105F801F53736ED3B9A78F052CB835429FC2E838
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RWMhvB
                                                                  Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWMhvB-enus?ver=c6e8","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWMhvB-tscriptenus?ver=33ec","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-10-04T19:13:18","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RWMpiv","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWMpiv?ver=d9d3","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RWMpiv","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWMpiv?ver=d9d3","link":{"href":"/vhs/api/videos//thumbnails/small","
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:assembler source, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):15272
                                                                  Entropy (8bit):4.960068914528315
                                                                  Encrypted:false
                                                                  SSDEEP:192:1E7/aZ2ibJzNHOFd1lb0OZqiap+hiKJuVYV3aTkdkkkqCdkjx4:1Gkd1+uVFkdjje
                                                                  MD5:9E9BC75493EBF596028DE824059304E1
                                                                  SHA1:E6F3793B829C0FBDCB7BED44EF64E122CD63E975
                                                                  SHA-256:4BC452A82A73C9237310C65A6E9316208B7E5DC4BD635DAC5476510E4206A6AC
                                                                  SHA-512:51489F0C1C1B4255F07F5082B1E341D5EB3ADB15904162FD2D165F44BFE91AE3E04168F75F9FABD79819C42F5C9ADBAF977BE78FAB7384AE4206C2D717F5B718
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/css/site.css
                                                                  Preview:/*html {.. font-size: 14px;..}....@media (min-width: 768px) {.. html {.. font-size: 16px;.. }..}....html {.. position: relative;.. min-height: 100%;..}....body {.. margin-bottom: 60px;..}*/....:root {.. /* Type */.. --type-primary: #323130;.. --type-secondary: #605E5C;.. --type-disabled: #A19F9D;.. /* Dividers & Borders */.. --body-divider: #EDEBE9;.. --input-border: #8A8886;.. --input-hover-border: #323130;.. /* Theme */.. --theme-primary: #0078D4;.. --theme-lighter-alt: #EFF6FC;.. --theme-lighter: #DEECF9;.. --theme-light: #C7E0F4;.. --theme-tertiary: #2B88D8;.. --theme-dark-alt: #106EBE;.. --theme-dark: #005A9E;.. --theme-darker: #004578;.. --theme-30dtli-light: #C5B4E3;.. --theme-30dtli-dark: #7051A6;.. --theme-30dtli-twilight: #271E6D;.. /* Overlays */.. --overlay-light: #FFFFFF66;.. --overlay-dark: #00000066;.. /* Greys */.. --white: #ffffff;.. --grey10: #FAF9F8;.. --grey20: #F3F2F1;.. --
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):4882
                                                                  Entropy (8bit):5.203307324991863
                                                                  Encrypted:false
                                                                  SSDEEP:96:AxtrgzrfGDrequreq/Creq3QreqBkrxL1+lLebSyebzdebFaeb5CRLbC49Nbk+MJ:AOPLqPqjqtqerxBKLLyWdqaoCRS49C+i
                                                                  MD5:0B0A2B0EBA83CD1B9D5AD0851752C127
                                                                  SHA1:CB2238AF992409AEA64134FEBD6EEAAC89781825
                                                                  SHA-256:19C17E1F1B18DD96989DBE591F2FE0046A030726E3DE523B46D0C6A432F584F3
                                                                  SHA-512:AEC0E1935C2C0A35925FD1613BB6A0FD2FA22C7BB12DB01A5B652AA76C3065ACAFFA30A9ADBFD1CBB63C50E2105F801F53736ED3B9A78F052CB835429FC2E838
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWMhvB-enus?ver=c6e8","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWMhvB-tscriptenus?ver=33ec","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-10-04T19:13:18","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RWMpiv","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWMpiv?ver=d9d3","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RWMpiv","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWMpiv?ver=d9d3","link":{"href":"/vhs/api/videos//thumbnails/small","
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):4054
                                                                  Entropy (8bit):7.797012573497454
                                                                  Encrypted:false
                                                                  SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                  MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                  SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                  SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                  SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                  Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):3902
                                                                  Entropy (8bit):4.798159348777717
                                                                  Encrypted:false
                                                                  SSDEEP:96:JbXNfza6QXVCDvtHwjmQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTrg:Jbhe6QFaHbB5xXVsryoAcgo039V768Ks
                                                                  MD5:30C0D73974AD92365B341E0696F6CD5D
                                                                  SHA1:C6D9EFAD2160870B9536FE0F9BBC3692ED12CA0A
                                                                  SHA-256:A6D86D08FF35A1CFD8D8F9AB273C22FC44007793E8AEC577BBBE644B605AC4B0
                                                                  SHA-512:12CB8967F78D7A150091502B8385616CDFBDCE9B03B5292F3AE7B6D7B81C25CA470F85C643D096230CD2F7EBF2BA1A3967FAA980368D36838B2DF2175FE98FAB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (589), with CRLF, LF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):67678
                                                                  Entropy (8bit):5.0494421099453675
                                                                  Encrypted:false
                                                                  SSDEEP:768:+DRuN+/zcif/TN60dCkN5MBzhbM5cxiUyufJQfb9eYU3EU6:+Do+/oif/p60dCkHmM5cxi6J+JhU0U6
                                                                  MD5:C965072CCC43DDF5616F92143C5506E5
                                                                  SHA1:CF29EFA0FA508CD7DE03EF0DA2863264A1CB4620
                                                                  SHA-256:0CCB91C6BB06838BD823D98C3E7CA8538F76D1BA098A4408A08E51C0F75F1574
                                                                  SHA-512:3DA6BA527FB553E55776D6482F6E899E4DC57DA004EC7292118BAEF21EF4BCFF49D0635BC27F6131D5FC71A951CC82B6AE6B101927F364A98A8C133340B79EEB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide
                                                                  Preview:<!DOCTYPE html>................................................................................................................<html class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Get started using Attack simulation training" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide" />.....<meta property="og:description" content="Admins can learn how to use Attack simulation training to run simulated phishing and password attacks in their Microsoft 365 E5 or Microsoft Def
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (42133)
                                                                  Category:downloaded
                                                                  Size (bytes):138067
                                                                  Entropy (8bit):5.225028044529473
                                                                  Encrypted:false
                                                                  SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                  MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                  SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                  SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                  SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/9d-2fe775/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/e2-a06560?ver=2.0&_cf=02242021_3231&iife=1
                                                                  Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):89478
                                                                  Entropy (8bit):5.2899182577550565
                                                                  Encrypted:false
                                                                  SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                  MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                  SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                  SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                  SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/lib/jquery/dist/jquery.min.js
                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):2649
                                                                  Entropy (8bit):4.869839653774304
                                                                  Encrypted:false
                                                                  SSDEEP:48:YWiGMo+ardETEwKkrxjgmkokzomynmjj96a47h7FtTQXTMPy8X3lLhlL+EHSb4nn:uGMo+ardETEwKkrxjgmh+ozQJ6a49xtH
                                                                  MD5:5AC552CC87D1E44E0BB369BF6625327B
                                                                  SHA1:842B640252EF60B63829F8649697B809211FF964
                                                                  SHA-256:BB3D79E883EEB1CDAC38AD2B0C7FA77AD095FD1FB0C06193F1C7570DBA4392BE
                                                                  SHA-512:F99D65AF1F97FDDB1787F93FE9E7ACFE1DBA4650570EA0EB120388047C9201AD30DE122697A06FFF46D8782596001D84D0348F8FC2712EBFD0D903D8F1D980BC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/en-us/microsoft-365/breadcrumb/toc.json?view=o365-worldwide
                                                                  Preview:{"items":[{"children":[{"homepage":"/microsoft-365/lighthouse/m365-lighthouse-overview","href":"/microsoft-365/lighthouse/","toc_title":"Lighthouse"},{"homepage":"/microsoft-365/contentunderstanding/index","href":"/microsoft-365/contentunderstanding/","toc_title":"Microsoft Syntex"},{"homepage":"/microsoft-365/bookings/","href":"/microsoft-365/bookings/","toc_title":"Microsoft Bookings"},{"homepage":"/microsoft-365/business-premium/index","href":"/microsoft-365/business-premium/","toc_title":"Microsoft 365 Business Premium"},{"homepage":"/microsoft-365/compliance/","href":"/microsoft-365/compliance/","toc_title":"Microsoft Purview"},{"homepage":"/microsoft-365/Enterprise/index","href":"/microsoft-365/Enterprise/index","toc_title":"Microsoft 365 for enterprise"},{"homepage":"/microsoft-365/frontline/","href":"/microsoft-365/frontline/","toc_title":"Microsoft 365 for frontline workers"},{"homepage":"/microsoft-365/scheduler/index/","href":"/microsoft-365/scheduler/","toc_title":"Schedule
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):284577
                                                                  Entropy (8bit):7.970897530955395
                                                                  Encrypted:false
                                                                  SSDEEP:6144:IvBuTasAC9X7oFwS24hqtA/iVoXQ8SJvAsIcJgIve:IvOntKqtCXQ8gvAGJgIve
                                                                  MD5:D7D686470A8DE2B0291B79643DD54FE9
                                                                  SHA1:59F58EF24343FA3438F7A80DE5AC99ABD6CE82D7
                                                                  SHA-256:5851516AD4D03E67A5D14875458F569EE2AF5A50A3217FEDE0EC3E8BA9E3ED79
                                                                  SHA-512:6E6CB82411C93E9A7B6BEAC1ACD040E1DDE62C02A7E0BF26074F051EA413124962E0502DA5BA18B50B526FD13EF22138A7EBEC0EF35E87EBCBB217A23DEE1675
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWMpiv?ver=d9d3
                                                                  Preview:.PNG........IHDR.......8.....g.V.....iCCPAfter Effects ICC Profile..(.}..K.P..?.J...*:.....G..u..*.kZ..`^M.M..T.W... N...]....Q.A.?(.H..&`...r./..;...!3.._.p.n8._.s..[\..aD0..f..6.{....l.......=...K=n......h..-.M.xY2-..Bl.;&...T.d...)G.j@(......Y.U...I...b.[.9.,.W}^c,...X.7.`o.).z..qzG.C..., .%p(B.N.@..89.....L.....58...9r.Ly.zp(S.My..m......R..,x9:.v_~.....|...X...w....=.:-...t....~...[S=..&...._L...b.j5.i\.._...b.)p{......90p......$m..0......pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx...w|\./..9..eY..*Y66.fSL..L ,)..$lr..fwS6.....$...B.$tL tS.qor.eKV..^....q..d.2...|.G3s.....g..E..... ....b.X...j..EQ.....(..(.3..L.3.1313.....P.................j....c.S[.Nm.....Po.......!!b.h5..+.......1.1.Z. ...D.",.;......~2,.X...1j\@.............ka3....F.........O!....p...:.p>L.V.XuP..p#........^.LLB........U%.....b....<....@.@....$2.v...z..G{o.HtH..JG.ba!1.......P.....qxd.2x........00...4..Y.9..Ek........S..;0.!....|...0..<%q.q..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5607), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):5873
                                                                  Entropy (8bit):5.08937961036105
                                                                  Encrypted:false
                                                                  SSDEEP:96:T+iTAxGLVxTrFaLHzQTsgtB2vTM7gXRiw0zUSt2SNGrR4k8QXno6e2+3g8izelZL:T+iTAx6xTrFaHQTsgtUvTM7gXRiw0zR7
                                                                  MD5:77659227FAFCE943AB9CD20C2E8131A8
                                                                  SHA1:4AC65BCB83565A550042F8B892C2D18968C4447D
                                                                  SHA-256:06D566549B325089DC21AB5B950B00948D3A6D2F296F6C9905CAC339AEEC9C9C
                                                                  SHA-512:137500A563ACB100BBFABDC7AEF632C4CF0B58D11A2128824A6022242B334DCD9F5B4F3ED21C61EAB8FD6C8146CBC28D9DE21303856853AA9B70DE1FD29C8D50
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js
                                                                  Preview:// Unobtrusive validation support library for jQuery and jQuery Validate..// Copyright (c) .NET Foundation. All rights reserved...// Licensed under the Apache License, Version 2.0. See License.txt in the project root for license information...// @version v3.2.11..!function(a){"function"==typeof define&&define.amd?define("jquery.validate.unobtrusive",["jquery-validation"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery-validation")):jQuery.validator.unobtrusive=a(jQuery)}(function(a){function e(a,e,n){a.rules[e]=n,a.message&&(a.messages[e]=a.message)}function n(a){return a.replace(/^\s+|\s+$/g,"").split(/\s*,\s*/g)}function t(a){return a.replace(/([!"#$%&'()*+,.\/:;<=>?@\[\\\]^`{|}~])/g,"\\$1")}function r(a){return a.substr(0,a.lastIndexOf(".")+1)}function i(a,e){return 0===a.indexOf("*.")&&(a=a.replace("*.",e)),a}function o(e,n){var r=a(this).find("[data-valmsg-for='"+t(n[0].name)+"']"),i=r.attr("data-valmsg-replace"),o=i?a.parseJSON(i)!==!1:null;r.removeCla
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):458380
                                                                  Entropy (8bit):5.0866201233288395
                                                                  Encrypted:false
                                                                  SSDEEP:6144:3e63jfKCef8vY00TKQYh6BFPDxZYX04GK7Mj:7KCefP00ug
                                                                  MD5:689F6647CCEF30F9120281069A88B70E
                                                                  SHA1:DB91BDC3C0E75722DAAD5B048B3091F1BFE3950F
                                                                  SHA-256:6C1C9A1619E1D736EF6537F2842F5B010E11FA75B3F1EBD5406F294555AF163C
                                                                  SHA-512:5B1664D880E6F8963C9C944EE5B90A3389634EF69ABC3269DB95C4F12D10038CA2CB7D3D2C09D7D110CC98A1D7FE01A304B9613390C1D60EA2363D6CE6247875
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/e6e9162.site-ltr.css
                                                                  Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29916), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):29916
                                                                  Entropy (8bit):4.8752513548513745
                                                                  Encrypted:false
                                                                  SSDEEP:384:RRLDk0VaaPzTi/zyjnnxbgxL7ZH/tq/2wO45pgvO2TuQVBiJ/Fu:RRLDkqTgyjnnxbgxL79/g756SY
                                                                  MD5:D84E7C62B6FDBAAE3EF355604604EAC3
                                                                  SHA1:F6CC84C3E49C6B30F0D884C392505CDCEC3C326C
                                                                  SHA-256:43B608373DB6448B56DF0A1F513E898C528D3238F8CD9D80EBB3E4FBAD3F19B3
                                                                  SHA-512:FE055DEC31F2A662FB4DDE4A10CD521FBDADD68130DE18A431C5E217220F1A98253F897CE61C69B80528D95D196C344EAEB69337648512EC3022B9CB92168551
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"items":[{"children":[{"children":[{"href":"mdo-about","toc_title":"Microsoft Defender for Office 365 overview"},{"href":"eop-about","toc_title":"Exchange Online Protection overview"},{"href":"mdo-security-comparison","toc_title":"Defender for Office 365 security comparison"},{"href":"defender-for-office-365-whats-new","toc_title":"What\u0027s new in Defender for Office 365"}],"monikers":["o365-21vianet","o365-worldwide"],"toc_title":"Overview"},{"children":[{"href":"mdo-deployment-guide","toc_title":"Get started with Microsoft Defender for Office 365"},{"href":"protection-stack-microsoft-defender-for-office365","toc_title":"How threat protection works in Defender for Office 365"},{"href":"how-policies-and-protections-are-combined","toc_title":"How policies and protections are combined"},{"href":"secure-by-default","toc_title":"Secure by default"},{"href":"zero-trust-with-microsoft-365-defender-office-365","toc_title":"Zero Trust for Defender for Office 365"},{"href":"mail-flow-about"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1260x300, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):66377
                                                                  Entropy (8bit):7.977513052319656
                                                                  Encrypted:false
                                                                  SSDEEP:1536:tH5tmvU3U2oBPTPUnLDylArwgiG3NX0GH30uuIUE28M:rtDgBPTcLD7UgiaxH36
                                                                  MD5:6E9ABE9B8C46320BF4833A3704336945
                                                                  SHA1:2BCAC8EB8CF8688F379E498A2E4D9ABE7E7771F3
                                                                  SHA-256:4D57DC66EE86AFD48579730315113C32ADE6C0F65343F549603B9458D7F4597B
                                                                  SHA-512:6F5FC3052BD3BE8743436509735E306BB05681D8E866FC5FE7FA3B7B0220D7424747EF01CA6148970FCF5BDEDC73D4A6786065A425CE5D5D5C64CE3328F469A6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/en-us/media/event-banners/post-build-2023-05-optimized.png?branch=live
                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................,...."..........................................j.......................!..1..AQ.."aq...2....#B...3R....$4br......CDST..%&5c..EUes.......'8u..(67FXd......................................L.......................!...1A.Q."Raq.......2B.#br....3ST.....$%4CD....c..5............?..R.`".h.....4+...mdo..(.'...h".A.M..........4X...\.y..([Z.DG\j..E.w.....U.....".b..r5
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                  Category:downloaded
                                                                  Size (bytes):26288
                                                                  Entropy (8bit):7.984195877171481
                                                                  Encrypted:false
                                                                  SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                  MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                  SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                  SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                  SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                  Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65409)
                                                                  Category:downloaded
                                                                  Size (bytes):122828
                                                                  Entropy (8bit):5.39884185459422
                                                                  Encrypted:false
                                                                  SSDEEP:3072:IVJBYgdzkWnFge/aSwrFuLbZ/n+RktwLgr:Aye/afIBf+Rktwo
                                                                  MD5:393625D2CD565323F9AD9F264E6BDBC8
                                                                  SHA1:0587DFCE0DCA45B29B882C0A8219AB74F880073D
                                                                  SHA-256:6C14D731B13BCDEC4325028EB0D8D2CB0190B3B1E65E0FCB52907FE6F55C2707
                                                                  SHA-512:24F6A5E36377F5C552B296E9C8380ABA8D445F10D35D0AF5BF6AB19F857BA2C8C7FD130C2AF5866534E1C130DFB9F88842A22F0EF15101377023CB6795BA882E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://js.monitor.azure.com/scripts/b/ai.2.min.js
                                                                  Preview:/*!. * Application Insights JavaScript SDK - Web, 2.8.16. * Copyright (c) Microsoft and contributors. All rights reserved.. */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,t=typeof globalThis!=t?globalThis:e||self,i={},e="__ms$mod__",o={},a=o.esm_ai_2_8_16={},u="2.8.16",c="Microsoft",s=(s=t=t[c]=t[c]||{})[c="ApplicationInsights2"]=s[c]||{},l=(l=t)[c="ApplicationInsights"]=l[c]||{},t=s[e]=s[e]||{},f=t.v=t.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(o),n(i),i)s[r]=i[r],f[r]=u,l[r]=i[r],d[r]=u,(a.n=a.n||[]).push(r)}}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var a="function",u="object",ne="undefined",te="prototype",c="hasOwnProperty",l=Object,x=l[te],I=l.assign,b=l.create,w=l.defineProperty,T=x[c],C=null;functio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):3651
                                                                  Entropy (8bit):4.094801914706141
                                                                  Encrypted:false
                                                                  SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                  MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                  SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                  SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                  SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):39464
                                                                  Entropy (8bit):7.9772322906491
                                                                  Encrypted:false
                                                                  SSDEEP:768:IReayncsJ/b1KMXXh1EV5c5O/9MOu7Q7Xufs36Aez:IR/C/bNXgA01XOQ7Xd+
                                                                  MD5:3D8C92BB9E4527968884792764BDB820
                                                                  SHA1:8340E4AD0B3747BEC7E538C1E156F676B65D0FE6
                                                                  SHA-256:BF844DE57D2D7FA7BD4722B7C7CF3A6E25BC6CDB175BA8BB7269F4D825B01676
                                                                  SHA-512:9F11E6B149DF0F8DE0C7CD85272C62A549E397ADBB5B5238BBC1091EDC3CF25ECBA346DFFE0FAC4FACF09488C6507DCF36EF3E05036411BF470751D04505EF58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............\r.f....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..y.,.y.vz..n... (.z....)B;(..Jvb.JDfq.82.J.H*...$v.V..)W..,W*.]..J.T.+E...R.,Q.(.bG.H.x4E. .w.]g.>9..;.9_.t...{......f.LOwO....%..k...x..?`..q......&.....?......L.'f...6KM.*..i.m.J.lf.-M...J.^.....&.{..~s..5...W.&....S.[`7.co...m....=......KD.^yew....4I>=.Mv{na.S&.$...{B.......&..rf.....u..v:7.n....;...dY.T...8994...~..;......*...v.;mw.]...2}..k7.%.K!.^q...5x...O'n1..p...+...?%2Nr._...4..:9>t.e..i*.P::.m67w...Zv.9C......~..^..M..&s......z..~..^.6...x.,8..<..$...q.Yc..)....N.......~.......[g.....Om.....c.X.i.J....Iw....,Z.4..I.-.....F.....aV..0.....z...k.+e4:...L1.,"..U..mb~\#hkM..h|l..t:1...;.{J.O&#3.N.4.l...W...k..c.....C..O.s.....?a.8]h.....k..g....DqC.(ea.gh..td...S..X.....r3......[.E1..=....[.M.5:...c.2.o.....w.G..p.\'\....R....1l<....l...XN...b..\.r./..J.R...w<..^.?.-.....`.A7T...`&h.....y...4.E!..L..[.Ww.0..6.....Y.W.....5..u%.}...7B
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1138
                                                                  Entropy (8bit):5.106134311547932
                                                                  Encrypted:false
                                                                  SSDEEP:24:bdqa6eJJcIYukxwLy0ZLNm8pG1mu3irjmu3m77PvwjVc33o/NxdPeFD:bB6eJe7xsk8Qsu3i2u3t2nwxd2p
                                                                  MD5:1C5C0DDE1A11D7C4D990B10C2C92CE4B
                                                                  SHA1:CFD415FECE862209DF99D7F1948779BF579C1155
                                                                  SHA-256:5151ECAE3DDF7625676F8F276F0603494D86E8ED086EFB9D3A90CF1D6639937D
                                                                  SHA-512:6C3546080E29A2CDD64E21AB606341074215FB5E3A46A381D309BB61FF90ADC7E982BE5D1BA36A71CE308F98BA5EFF638A4F812B4C211A926EBDFE339CEAE088
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/CSCEventsRegistration.styles.css
                                                                  Preview:/* _content/CSCEventsRegistration/Views/Shared/_Layout.cshtml.rz.scp.css */../* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification..for details on configuring this project to bundle and minify static web assets. */....a.navbar-brand[b-7crbtok8ue] {.. white-space: normal;.. text-align: center;.. word-break: break-all;..}....a[b-7crbtok8ue] {.. color: #0077cc;..}.....btn-primary[b-7crbtok8ue] {.. color: #fff;.. background-color: #1b6ec2;.. border-color: #1861ac;..}.....nav-pills .nav-link.active[b-7crbtok8ue], .nav-pills .show > .nav-link[b-7crbtok8ue] {.. color: #fff;.. background-color: #1b6ec2;.. border-color: #1861ac;..}.....border-top[b-7crbtok8ue] {.. border-top: 1px solid #e5e5e5;..}...border-bottom[b-7crbtok8ue] {.. border-bottom: 1px solid #e5e5e5;..}.....box-shadow[b-7crbtok8ue] {.. box-shadow: 0 .25rem .75rem rgba(0, 0, 0, .05);..}....button.accept-policy[b-7crbtok8ue] {.. font-size: 1rem;.. line-height: inhe
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):3902
                                                                  Entropy (8bit):4.798159348777717
                                                                  Encrypted:false
                                                                  SSDEEP:96:JbXNfza6QXVCDvtHwjmQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTrg:Jbhe6QFaHbB5xXVsryoAcgo039V768Ks
                                                                  MD5:30C0D73974AD92365B341E0696F6CD5D
                                                                  SHA1:C6D9EFAD2160870B9536FE0F9BBC3692ED12CA0A
                                                                  SHA-256:A6D86D08FF35A1CFD8D8F9AB273C22FC44007793E8AEC577BBBE644B605AC4B0
                                                                  SHA-512:12CB8967F78D7A150091502B8385616CDFBDCE9B03B5292F3AE7B6D7B81C25CA470F85C643D096230CD2F7EBF2BA1A3967FAA980368D36838B2DF2175FE98FAB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/en-us/videoplayer/resources/83398838Platform_20231114_83398838
                                                                  Preview:{"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):2596
                                                                  Entropy (8bit):4.782986101736309
                                                                  Encrypted:false
                                                                  SSDEEP:48:YZJxtR1Wr26IMxqnBF0P8Wk3uc71/mUbUpNNiLlnKmtd0tRqaeJWqh1+9FatRq1c:ATtR1Wr2dMxaBF0P8Z3v71/mUbUpNNqF
                                                                  MD5:59007474C76FE25795E1D6C1651D1EF5
                                                                  SHA1:564544A21020A6A9BDBF400E13F1BD5E01D1012A
                                                                  SHA-256:AFF19909AD569634E2B7D847815251D1A718270768718C77E98BA14EB256F339
                                                                  SHA-512:97A1F73E77F4FECA21D9B4BB5BC90E62F075D8CCC4A1AC2FF6981CF1D8B1DFBFA737901EAC866A33CED6A791EA4B606D0C5168A6BA974437A55C0E996FABA985
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"callToAction":{"primary":{"href":"https://www.microsoft.com/microsoft-365/microsoft-365-business-standard-one-month-trial","kind":"link","title":"Free Account"}},"category":{"href":"/microsoft-365/","kind":"link","title":"Microsoft 365"},"items":[{"items":[{"href":"/microsoft-365/solutions/solution-architecture-center","kind":"link","title":"Get started"},{"href":"/microsoft-365/solutions/empower-people-to-work-remotely","kind":"link","title":"Set up your infrastructure for hybrid work"},{"href":"/microsoft-365/solutions/setup-secure-collaboration-with-teams","kind":"link","title":"Set up secure collaboration"},{"href":"/microsoft-365/solutions/deploy-threat-protection","kind":"link","title":"Deploy threat protection"},{"href":"/microsoft-365/solutions/data-privacy-protection","kind":"link","title":"Data privacy and data protection"},{"href":"/microsoft-365/campaigns/","kind":"link","title":"Microsoft 365 for smaller businesses and campaigns"}],"kind":"menu","title":"Solutions and ar
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65409)
                                                                  Category:downloaded
                                                                  Size (bytes):185041
                                                                  Entropy (8bit):5.415965724989535
                                                                  Encrypted:false
                                                                  SSDEEP:3072:9r0poOF5Zr0dW2FUsSMecKkjVs6zLK5uAxL1Uo:J0pok0VMMevkj6BNKo
                                                                  MD5:9F667FCBE79A2F0A5881315D22CE5B34
                                                                  SHA1:745BE50B4AFFBF86A900DBC6FEA9DCADA089C63B
                                                                  SHA-256:ED20090AB9EAC537CD83A784F70DD61F1EA14DA013E0E9C38174BFC691353304
                                                                  SHA-512:E2FCC27F22C2EA0CA9C00F2A638C53EC322D4D1ADE38570FCEFDD86452090DD5052B9E4EACA409B4542AD5F3C40332314D361FCF7B3460405CD6DFE51748D4DE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                  Preview:/*!. * 1DS JSLL SKU, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_14={},s="3.2.14",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):581
                                                                  Entropy (8bit):4.830361698246409
                                                                  Encrypted:false
                                                                  SSDEEP:12:Yg+I2aXerc1CeQvjc3CeQvjcvLkHHSOYyKgu1C7ZCeWLkHHSO1e:YrHcerW/Z3/ZzknSOY3FAZ/eknSO1e
                                                                  MD5:B6899A60955E7D741B6AD11D0FEEF198
                                                                  SHA1:0E602413E43FCF9618CC550833B0DD7F913C4307
                                                                  SHA-256:791115FD6F6B4E6202C765548A574259E8CF8864341FEE4BADB82113CDE03D47
                                                                  SHA-512:89193DA1574E52C80D13D590049F3CF6E20382CDADEB2BFCC2FA950FB5FB5EEE4C04B539A09AB1FCAE1C472A639436A08EA4378592E4650798106037F79C0554
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/_api/familyTrees/bymoniker/o365-worldwide
                                                                  Preview:{"familyName":"Office 365","products":[{"productName":"Office 365","packages":[{"platform":"apps-and-services","monikerName":"o365-21vianet","monikerDisplayName":"Office 365 operated by 21Vianet (China)","versionDisplayName":"Office 365 operated by 21Vianet (China)","order":100,"isPrerelease":false,"isDeprecated":false,"isDefault":false},{"platform":"apps-and-services","monikerName":"o365-worldwide","monikerDisplayName":"Microsoft 365","versionDisplayName":"Office 365","order":300,"isPrerelease":false,"isDeprecated":false,"isDefault":true}],"isEmpty":false}],"isEmpty":false}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):39464
                                                                  Entropy (8bit):7.9772322906491
                                                                  Encrypted:false
                                                                  SSDEEP:768:IReayncsJ/b1KMXXh1EV5c5O/9MOu7Q7Xufs36Aez:IR/C/bNXgA01XOQ7Xd+
                                                                  MD5:3D8C92BB9E4527968884792764BDB820
                                                                  SHA1:8340E4AD0B3747BEC7E538C1E156F676B65D0FE6
                                                                  SHA-256:BF844DE57D2D7FA7BD4722B7C7CF3A6E25BC6CDB175BA8BB7269F4D825B01676
                                                                  SHA-512:9F11E6B149DF0F8DE0C7CD85272C62A549E397ADBB5B5238BBC1091EDC3CF25ECBA346DFFE0FAC4FACF09488C6507DCF36EF3E05036411BF470751D04505EF58
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/cloudskillschallenge/images/Trophy_CSC%20-%20128%20px.png
                                                                  Preview:.PNG........IHDR.............\r.f....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..y.,.y.vz..n... (.z....)B;(..Jvb.JDfq.82.J.H*...$v.V..)W..,W*.]..J.T.+E...R.,Q.(.bG.H.x4E. .w.]g.>9..;.9_.t...{......f.LOwO....%..k...x..?`..q......&.....?......L.'f...6KM.*..i.m.J.lf.-M...J.^.....&.{..~s..5...W.&....S.[`7.co...m....=......KD.^yew....4I>=.Mv{na.S&.$...{B.......&..rf.....u..v:7.n....;...dY.T...8994...~..;......*...v.;mw.]...2}..k7.%.K!.^q...5x...O'n1..p...+...?%2Nr._...4..:9>t.e..i*.P::.m67w...Zv.9C......~..^..M..&s......z..~..^.6...x.,8..<..$...q.Yc..)....N.......~.......[g.....Om.....c.X.i.J....Iw....,Z.4..I.-.....F.....aV..0.....z...k.+e4:...L1.,"..U..mb~\#hkM..h|l..t:1...;.{J.O&#3.N.4.l...W...k..c.....C..O.s.....?a.8]h.....k..g....DqC.(ea.gh..td...S..X.....r3......[.E1..=....[.M.5:...c.2.o.....w.G..p.\'\....R....1l<....l...XN...b..\.r./..J.R...w<..^.?.-.....`.A7T...`&h.....y...4.E!..L..[.Ww.0..6.....Y.W.....5..u%.}...7B
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):4270
                                                                  Entropy (8bit):5.001473490621857
                                                                  Encrypted:false
                                                                  SSDEEP:96:CAzIHyDqF00VIDt1YaPXEfSxNSS05ppmScuWzpRHdM:FmLSnEfuNSn5XmSclk
                                                                  MD5:87306133C167AE6AF4FCBC9FE0876B2B
                                                                  SHA1:4612A396F54161FBEFB3A375BD8B640A302D03E8
                                                                  SHA-256:C14468CDC2213365958A15B100E91D5B1722EFED31F0EB898D838EB7114316FE
                                                                  SHA-512:71817738BFA7489837C7377DAD717BA26574305B882C054FBE032608924AC479686FEA19AF443288146BC79CE7D82628FA9CC13FB62B8D340BFA729C587FF687
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.officence.com/nam/Error
                                                                  Preview:..<!DOCTYPE html>..<html>..<head>.. <meta name="viewport" content="width=device-width">.. <title>Microsoft page</title>.. <style>.. body {.. padding: 100px 0;.. }.... .column2 {.. padding: 0px 0px 0px 50px.. }.. .. .center {.. display: flex;.. justify-content: center;.. padding: 40px;.. height: 40px.. }.. </style>..</head>..<body>.. <div class="row center">.. <img class="logo" role="presentation" pngsrc="~/Content/newSignInFiles/microsoft_logo.png" svgsrc="~/Content/newSignInFiles/microsoft_logo.png" data-bind="imgSrc" src="/Content/newSignInFiles/microsoft_logo.svg">.. </div>.. <div class="row center"> .. <div class="column1">.. <h3>This page is owned by Microsoft Corporation</h3>.. <p>It is used in simulations to drive end user security awareness.</p><br>.. <p>For a complete list of Microsoft owned URL'
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4054
                                                                  Entropy (8bit):7.797012573497454
                                                                  Encrypted:false
                                                                  SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                  MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                  SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                  SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                  SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (46360)
                                                                  Category:downloaded
                                                                  Size (bytes):211616
                                                                  Entropy (8bit):5.316241119308088
                                                                  Encrypted:false
                                                                  SSDEEP:3072:gDwEkvxF1HMjsEnOHz117fKcLZgbTvKhZnOVi01HsfaD33b4xP:gDwEkvxF1HPnATSnoicHsfo3aP
                                                                  MD5:5430761F60347B7FCDF57ECC57983A55
                                                                  SHA1:8479D037E7A50830C35217AE74688D9C940C771A
                                                                  SHA-256:8B56355C9299776E30957957C27967BA19B488FD0192B0D2053F4E6800587446
                                                                  SHA-512:524BA8130ECD921E940A89E4B45957A84AF5D256C2CBD2F223660F47C3A70CE792A8CF0631E2FD31A130DA7640620BF11236899AD3AAAF52B69E6940153846E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/89-66d51f?ver=2.0&_cf=02242021_3231
                                                                  Preview:define("oneDsConfig",["rawOneDsConfig"],function(n){return n});require(["window","jqReady!","OneRF_OneDsJsll"],function(n,t){n.awa.utils=function(){function u(n,t){var i,r,u;if(t)try{return(i=JSON.stringify(t),i==="{}"&&n==="timing")?f():i}catch(e){return r='{"error": "ERROR: could not stringify {0} {1}"}',u=typeof t=="string"?t:"",r.replace("{0}",n).replace("{1}",u)}}function f(){for(var f,i=["navigationStart","unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteractive","domContentLoadedEventStart","domContentLoadedEventEnd","domComplete","loadEventStart","loadEventEnd","first - paint","first - contentful - paint"],u="{",n=0;n<i.length;n++)f=r[i[n]],t(f)&&(u+='"'+i[n]+'":'+f,n<i.length-1&&(u+=","));return u+"}"}function t(n){return!(n===undefined||n===null||n==="")}function e(n){return"["+n+"]"}var r=n.pe
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1478
                                                                  Entropy (8bit):5.030941252322257
                                                                  Encrypted:false
                                                                  SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                  MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                  SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                  SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                  SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                                  Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65397)
                                                                  Category:downloaded
                                                                  Size (bytes):140614
                                                                  Entropy (8bit):5.446663138227954
                                                                  Encrypted:false
                                                                  SSDEEP:3072:aqiL+0osiI8J8Uqx7gUxPu0MGjUbTuTebF+1:kL+0/iI351JCbST0Fy
                                                                  MD5:81A5A96150CC8E1FA6B4B7C70BF10AD6
                                                                  SHA1:E30156E4218432A853E8E54BE1A2D1E4A8886B6A
                                                                  SHA-256:732E08F80D9A49E06B34040CEF1F3501D3528ECCC8D0CB3057E5A1E8A762EE78
                                                                  SHA-512:4459E69C1DC80E70141850EAB3CC65498C2AB20AA5643E5C7AA3074F47C5A731C136D6308FB623446840BDCC98DB5FF0E1655BD14AF0B74D0FD2AA343B557287
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
                                                                  Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_14={},c="3.2.14",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (49834)
                                                                  Category:downloaded
                                                                  Size (bytes):329132
                                                                  Entropy (8bit):5.296968505342248
                                                                  Encrypted:false
                                                                  SSDEEP:6144:xAuQzUqR1s9fIqRORPvksdmTcY3p4q4Gx2j:xozUBfo4a
                                                                  MD5:07BC1CC4ECADBDE8E831FB1C3FC3E976
                                                                  SHA1:91BE98FEE48DD68FA6FCF1CA5C4E24CA7D1CA6B7
                                                                  SHA-256:B173E4D9615E1A9E797636050E43A0BDAF462C653A89036C8597C4BB60CAD7E6
                                                                  SHA-512:E06F1CB7F0F3BCF193D872386519FC135A099A15F7B17CE262DF8EFA78990DA294B552CB26BF7DDF2CD7D02487A97E1A58B00D72862656B01F60F5ED014FD56F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/ab-5499e7/fe-0d4f73/e1-5e7bbe/22-c58acf/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/70-9cf744/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/47-c8e45f/ea-bc80c4/dc-f723c4/2b-1a1a95/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=02242021_3231
                                                                  Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions"],function(n,t,i,r,u){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var f=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))};switch(o){case"DOMContent
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3818), with CRLF, LF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):91531
                                                                  Entropy (8bit):4.963965931641336
                                                                  Encrypted:false
                                                                  SSDEEP:768:1VtV6IxRRfaumY/LxifLMtequw5mytNk2jILE/huIJmkTxwo:1V6STaumw7e2fk2j5huIJgo
                                                                  MD5:676221B8C9AA3DA30DD1575F6F18EC45
                                                                  SHA1:D7C53A05177017EAC096972E35DE63B7B0487021
                                                                  SHA-256:454C6B5030553C87214CF2B39A9F886BD7748A6815C6B16A38A5B5E9FF6A1F4D
                                                                  SHA-512:CA30E2123A90840BF81A56E9AC391436BAA2F07EEE8D8E1429E4E5B65E1547FDF2098BFAC01F0BE9F26733080CF2A0279B03F58DC2957D5FF4840C11D7323823
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/en-US/cloudskillschallenge/ignite/registration/2023?ocid=ignite23_CSC_bbanner_cnl
                                                                  Preview:<!DOCTYPE html>..<html lang=en-US>..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="awa-env" content="Production" />.. <meta property="og:title" content="Microsoft Ignite | Cloud Skills Challenge" />.. <meta property="og:type" content="website" />.. <meta property="og:url" />.. <meta name="description" property="og:description" />.. <meta property="og:image" content="/cloudskillschallenge/images/CSCPage_Banner_1520x300.png" />.. <title>Microsoft Ignite | Cloud Skills Challenge</title>.. <script> .. var pageName = null; .. </script>.. [Begin] 1DS script -->.... ..... <script>pageName = "Marketing_Ignite-2023_Active-Event";</script>.... <script type="text/javascript" src="https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js"></script>.... <script>.. // 1DS initialization.. const analytics = new oneDS.ApplicationInsights();.. var
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64174)
                                                                  Category:downloaded
                                                                  Size (bytes):176913
                                                                  Entropy (8bit):5.097660532694532
                                                                  Encrypted:false
                                                                  SSDEEP:3072:zAwmaEZACGheDNmo9WwqTatIjxrfdx811vWSltmZYVCgGHLR/3xnxHXzyP5kTP3I:/EZACH
                                                                  MD5:E7A1719798534AE5E6428FB44E0E0837
                                                                  SHA1:0EA3C57C5AE5AA8EEF475F752E96201606D3CDD0
                                                                  SHA-256:E858A947866CAD24A0CD37976D17E62D0C2456B5B7B5E0EB5E76DD16B8CA7182
                                                                  SHA-512:73A7DF913525909A7B3CDBD87BE2E3660B57DB177CD7604828669301EDD3C5CEDB6DF9CD4DA5D2BDB099D0B1D83B4BD67F2ACBC732295E36088C9ED1ED38981A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
                                                                  Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1260x300, components 3
                                                                  Category:dropped
                                                                  Size (bytes):66377
                                                                  Entropy (8bit):7.977513052319656
                                                                  Encrypted:false
                                                                  SSDEEP:1536:tH5tmvU3U2oBPTPUnLDylArwgiG3NX0GH30uuIUE28M:rtDgBPTcLD7UgiaxH36
                                                                  MD5:6E9ABE9B8C46320BF4833A3704336945
                                                                  SHA1:2BCAC8EB8CF8688F379E498A2E4D9ABE7E7771F3
                                                                  SHA-256:4D57DC66EE86AFD48579730315113C32ADE6C0F65343F549603B9458D7F4597B
                                                                  SHA-512:6F5FC3052BD3BE8743436509735E306BB05681D8E866FC5FE7FA3B7B0220D7424747EF01CA6148970FCF5BDEDC73D4A6786065A425CE5D5D5C64CE3328F469A6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................,...."..........................................j.......................!..1..AQ.."aq...2....#B...3R....$4br......CDST..%&5c..EUes.......'8u..(67FXd......................................L.......................!...1A.Q."Raq.......2B.#br....3ST.....$%4CD....c..5............?..R.`".h.....4+...mdo..(.'...h".A.M..........4X...\.y..([Z.DG\j..E.w.....U.....".b..r5
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                  Category:downloaded
                                                                  Size (bytes):22904
                                                                  Entropy (8bit):7.9904849358693575
                                                                  Encrypted:true
                                                                  SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                  MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                  SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                  SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                  SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                  Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                  No static file info
                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                                                                  050100s020406080100

                                                                  Click to jump to process

                                                                  050100s0.0050100MB

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:02:49:11
                                                                  Start date:07/12/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:02:49:12
                                                                  Start date:07/12/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,3439788408382844397,3715083207217335801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:02:49:14
                                                                  Start date:07/12/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/login
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                  No disassembly