Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010

Overview

General Information

Sample URL:https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010
Analysis ID:1467153

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,12199022491978659611,10694299880235613088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://teamsmailserver.techLLM: Score: 8 brands: PVT Group Reasons: The URL 'https://teamsmailserver.tech' does not match the legitimate domain 'pvtgroup.com' associated with the brand 'PVT Group'. The domain 'teamsmailserver.tech' is suspicious as it does not align with the brand's official domain. The webpage prominently displays a login form asking for a password, which is a common tactic used in phishing attacks. The presence of a suspicious link ('Forgot my password') and the use of social engineering techniques to prompt the user to enter sensitive information further indicate that this is likely a phishing site. DOM: 6.10.pages.csv
Source: https://teamsmailserver.tech/drive/#hahmed@pvtgroup.comMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://sharesync.serverdata.net/us/s/login?public_share=kQGbuGpOyjwFkYowji449I003d1010HTTP Parser: Number of links: 0
Source: https://fst.operasingersinitiative.org/HTTP Parser: Number of links: 0
Source: https://teamsmailserver.tech/drive/HTTP Parser: Number of links: 0
Source: https://sharesync.serverdata.net/us/s/login?public_share=kQGbuGpOyjwFkYowji449I003d1010HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://teamsmailserver.tech/drive/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://fst.operasingersinitiative.org/HTTP Parser: Title: Verification Defender Associate does not match URL
Source: https://teamsmailserver.tech/drive/HTTP Parser: Title: Sign in to best office providers #keJedem does not match URL
Source: https://teamsmailserver.tech/drive/HTTP Parser: Invalid link: Forgot my password
Source: https://teamsmailserver.tech/drive/HTTP Parser: Invalid link: Terms of use
Source: https://teamsmailserver.tech/drive/HTTP Parser: Invalid link: Privacy & cookies
Source: https://sharesync.serverdata.net/us/s/login?public_share=kQGbuGpOyjwFkYowji449I003d1010HTTP Parser: <input type="password" .../> found
Source: https://teamsmailserver.tech/drive/HTTP Parser: <input type="password" .../> found
Source: https://fst.operasingersinitiative.org/HTTP Parser: No favicon
Source: https://fst.operasingersinitiative.org/HTTP Parser: No favicon
Source: https://teamsmailserver.tech/drive/#hahmed@pvtgroup.comHTTP Parser: No favicon
Source: https://teamsmailserver.tech/drive/#hahmed@pvtgroup.comHTTP Parser: No favicon
Source: https://teamsmailserver.tech/drive/#hahmed@pvtgroup.comHTTP Parser: No favicon
Source: https://teamsmailserver.tech/drive/HTTP Parser: No favicon
Source: https://sharesync.serverdata.net/us/s/login?public_share=kQGbuGpOyjwFkYowji449I003d1010HTTP Parser: No <meta name="author".. found
Source: https://fst.operasingersinitiative.org/HTTP Parser: No <meta name="author".. found
Source: https://fst.operasingersinitiative.org/HTTP Parser: No <meta name="author".. found
Source: https://teamsmailserver.tech/drive/HTTP Parser: No <meta name="author".. found
Source: https://sharesync.serverdata.net/us/s/login?public_share=kQGbuGpOyjwFkYowji449I003d1010HTTP Parser: No <meta name="copyright".. found
Source: https://fst.operasingersinitiative.org/HTTP Parser: No <meta name="copyright".. found
Source: https://fst.operasingersinitiative.org/HTTP Parser: No <meta name="copyright".. found
Source: https://teamsmailserver.tech/drive/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49841 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficDNS traffic detected: DNS query: sharesync.serverdata.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: auth.myonlinedata.net
Source: global trafficDNS traffic detected: DNS query: auth.sync.myonlinedata.net
Source: global trafficDNS traffic detected: DNS query: sync.myonlinedata.net
Source: global trafficDNS traffic detected: DNS query: kms.sync.myonlinedata.net
Source: global trafficDNS traffic detected: DNS query: fst.operasingersinitiative.org
Source: global trafficDNS traffic detected: DNS query: 4454275f.rwnbqwuligbumyzvpodsthfkaftacy.pages.dev
Source: global trafficDNS traffic detected: DNS query: teamsmailserver.tech
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: www.enatour.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: indall.cfd
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauthimages.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49841 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@16/83@60/206
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,12199022491978659611,10694299880235613088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,12199022491978659611,10694299880235613088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d10100%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    kms.sync.myonlinedata.net
    199.193.202.112
    truefalse
      unknown
      fst.operasingersinitiative.org
      20.151.89.140
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          sync.myonlinedata.net
          199.193.202.112
          truefalse
            unknown
            auth.myonlinedata.net
            162.244.197.119
            truefalse
              unknown
              s-part-0014.t-0009.t-msedge.net
              13.107.246.42
              truefalse
                unknown
                4454275f.rwnbqwuligbumyzvpodsthfkaftacy.pages.dev
                188.114.96.3
                truefalse
                  unknown
                  enatour.com
                  103.134.152.2
                  truefalse
                    unknown
                    code.jquery.com
                    151.101.130.137
                    truefalse
                      unknown
                      auth.sync.myonlinedata.net
                      199.193.202.112
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          unknown
                          sni1gl.wpc.omegacdn.net
                          152.199.21.175
                          truefalse
                            unknown
                            www.google.com
                            142.250.186.68
                            truefalse
                              unknown
                              indall.cfd
                              66.29.131.177
                              truefalse
                                unknown
                                sharesync.serverdata.net
                                199.193.202.117
                                truefalse
                                  unknown
                                  teamsmailserver.tech
                                  104.21.10.189
                                  truetrue
                                    unknown
                                    s-part-0032.t-0009.t-msedge.net
                                    13.107.246.60
                                    truefalse
                                      unknown
                                      cdn.jsdelivr.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        aadcdn.msftauth.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.enatour.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            aadcdn.msftauthimages.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://teamsmailserver.tech/drive/#hahmed@pvtgroup.comtrue
                                                unknown
                                                https://teamsmailserver.tech/drive/true
                                                  unknown
                                                  https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010false
                                                    unknown
                                                    https://fst.operasingersinitiative.org/false
                                                      unknown
                                                      about:blankfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://sharesync.serverdata.net/us/s/file?public_share=kQGbuGpOyjwFkYowji449I003d1010false
                                                        unknown
                                                        https://sharesync.serverdata.net/us/s/login?public_share=kQGbuGpOyjwFkYowji449I003d1010false
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.186.68
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.67
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          13.107.246.42
                                                          s-part-0014.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          172.67.131.178
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.18.187.31
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          13.107.246.45
                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          20.151.89.140
                                                          fst.operasingersinitiative.orgUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          13.107.246.60
                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          142.250.181.234
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.21.10.189
                                                          teamsmailserver.techUnited States
                                                          13335CLOUDFLARENETUStrue
                                                          151.101.130.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          162.244.197.119
                                                          auth.myonlinedata.netUnited States
                                                          19780AS-INTERMEDIA2USfalse
                                                          103.134.152.2
                                                          enatour.comSingapore
                                                          138608CLOUDHOST-AS-APCloudHostPteLtdSGfalse
                                                          142.250.185.142
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.131
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.18.110
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.74.196
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.17.24.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          66.29.131.177
                                                          indall.cfdUnited States
                                                          19538ADVANTAGECOMUSfalse
                                                          74.125.71.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          216.58.206.42
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          199.193.202.112
                                                          kms.sync.myonlinedata.netUnited States
                                                          16406AS-INTERMEDIAUSfalse
                                                          142.250.185.170
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          199.193.202.117
                                                          sharesync.serverdata.netUnited States
                                                          16406AS-INTERMEDIAUSfalse
                                                          188.114.96.3
                                                          4454275f.rwnbqwuligbumyzvpodsthfkaftacy.pages.devEuropean Union
                                                          13335CLOUDFLARENETUSfalse
                                                          152.199.21.175
                                                          sni1gl.wpc.omegacdn.netUnited States
                                                          15133EDGECASTUSfalse
                                                          IP
                                                          192.168.2.16
                                                          127.0.0.1
                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                          Analysis ID:1467153
                                                          Start date and time:2024-07-03 19:19:01 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Sample URL:https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:14
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal52.phis.win@16/83@60/206
                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.142, 74.125.71.84, 34.104.35.123
                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • VT rate limit hit for: https://sharesync.serverdata.net/us/s/kQGbuGpOyjwFkYowji449I003d1010
                                                          InputOutput
                                                          URL: https://sharesync.serverdata.net/us/s/file?public_share=kQGbuGpOyjwFkYowji449I003d1010 Model: Perplexity: mixtral-8x7b-instruct
                                                          {"loginform": true,"urgency": true,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses.","The text creates a sense of urgency by mentioning that document links expire 12 days after the date and time sent and suggesting to download the document immediately if needed."]}
                                                          Title: ShareSync OCR: Confidential Disclosure Agreement's Copy.pdf VIEW DOCUMENT Please review and sign this document If any documents to be reviewed are anfidential, after you view document, you must type in your emal address for verification before the document displays. In addition, document links expire 12 days after the date and time sent If you need a cxjpy of the document, download It Immediately _ Don't forward this email: If you don't want to sign, you can delegate to someone else. Acrobat Sign By proceeding, you agree that this agreement may be signed using electronic cr handwritten signatures. To ensure that yau continue receiving our emails, please add adobesign@adobesign.com to your address back ar safe list Terms of use Report Abuse 0 2024 Adobe An rights reserved. 
                                                          URL: https://fst.operasingersinitiative.org/ Model: Perplexity: mixtral-8x7b-instruct
                                                          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                          Title: Verification Defender Associate OCR: Microsoft Verification Defender Verification Defender Provide Email for Document Verification Provide Email for Document Verification Enter Your Microsoft Email Address Enter Your Microsoft Email Address Review Document Review Document 
                                                          URL: https://sharesync.serverdata.net Model: gpt-4o
                                                          ```json{  "phishing_score": 5,  "brands": "Adobe",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": false,  "legitmate_domain": "adobe.com",  "reasons": "The URL 'https://sharesync.serverdata.net' does not match the legitimate domain 'adobe.com' associated with Adobe Acrobat Sign, which raises suspicion. However, the content and branding appear to be legitimate, and there are no immediate signs of a phishing attempt such as a prominent login form or CAPTCHA. The use of social engineering techniques is evident as the page prompts the user to enter their email address for verification. Given the mixed indicators, the site cannot be definitively classified as phishing or legitimate without further investigation."}
                                                          URL: https://fst.operasingersinitiative.org/ Model: Perplexity: mixtral-8x7b-instruct
                                                          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                          Title: Verification Defender Associate OCR: Microsoft Verification Defender Verification Defender Provide Email for Document Verification Provide Email for Document Verification hahmed@pvtgroup.com Enter Your Microsoft Email Address Review Document Review Document 
                                                          URL: https://teamsmailserver.tech/drive/#hahmed@pvtgroup.com Model: Perplexity: mixtral-8x7b-instruct
                                                          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain any elements indicating the presence of a login form.","There is no language in the text that creates a sense of urgency.","There is no CAPTCHA or other anti-robot detection mechanism present on the webpage."]}
                                                          Title: Office 365 OCR: Microsoft Verifying site connection... 
                                                          URL: https://teamsmailserver.tech/drive/ Model: Perplexity: mixtral-8x7b-instruct
                                                          {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no sense of urgency created in the text to manipulate the user.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                          Title: Sign in to best office providers #keJedem OCR: hahmed@pvtgroup.com Enter password Because you're accessing sensitive info, you need to verify pur password Password Forgot my password Sign In Terms of use Privacy & ckies 
                                                          URL: https://teamsmailserver.tech Model: gpt-4o
                                                          ```json{  "phishing_score": 8,  "brands": "PVT Group",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "pvtgroup.com",  "reasons": "The URL 'https://teamsmailserver.tech' does not match the legitimate domain 'pvtgroup.com' associated with the brand 'PVT Group'. The domain 'teamsmailserver.tech' is suspicious as it does not align with the brand's official domain. The webpage prominently displays a login form asking for a password, which is a common tactic used in phishing attacks. The presence of a suspicious link ('Forgot my password') and the use of social engineering techniques to prompt the user to enter sensitive information further indicate that this is likely a phishing site."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 16:19:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2673
                                                          Entropy (8bit):3.9771976221490575
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C0A46B4146A6625D7F35BD77A71910DE
                                                          SHA1:CA21AE70DBEDB2EAB7D94F920C608CBF63BC6E7A
                                                          SHA-256:B9A769300E663C228C3CE787CA4CDB943ED7CB52C5854C162BBC3D25C2779639
                                                          SHA-512:0E6570338DC8E4E8E51EBDB1A2F462AD455508C48F819972BE577A1B2E802D70947FBDFA98738125D9AB100710AF3FFB63911C6D500BABFD8F21A789A2E770CB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......*m...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 16:19:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):3.9926060855902823
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:62F49793A49B34FDA3BABDA43D9D8729
                                                          SHA1:C268221EAE37E540984BD22BD24D15F46612A9FB
                                                          SHA-256:5CD0D642874D09D9C987A8D8AAB833B45476A69748566C42161CF975B4086A59
                                                          SHA-512:67873CE7C8CA11CD43EE8F93EC0B61A3EF2AE39EA7F1C63BA7DDED43F0A3030916E7F2611ABF8B7EB93A5EA13D2A4EA399FE751C94F6A6F9218E14278C74AD5D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....z.*m...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2689
                                                          Entropy (8bit):4.0011151836142265
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E41BC7B2F07A02FFEB22EE08EA478DFE
                                                          SHA1:7293EF0D5F2A17740DF6A47C9E8B717B75923AC2
                                                          SHA-256:3213B0C91EAD13E00A584F4E9A2FF649D84AEAF8716B06F42B7C1988423F47AC
                                                          SHA-512:B64051CE96C1E836D0CC16DE15968F952AA98FA331C937387128F14921F8B796E1146D5AC9E07AA43F8417E9989BAF8310E77FD24845EFD50F280A8CD7F2E693
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 16:19:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9923847964905903
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FB22A951A09FCFE21BC2BB4760ABD67B
                                                          SHA1:D29FE06FD87C290DCE12813274052BE22822F4DD
                                                          SHA-256:55F639F3BE89D197794F9A0E9530BBBF01AE7DFA18737B0BC092765C4F45C7D9
                                                          SHA-512:252BED21771577B7B5944DACAB1E5FB28B18BD3FECAAFAFD15D72D8E38C2DB9A29485D930B415179EDF172D0954B41A7C4FFF0F8CCB02966DEC37701B77AA97F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......*m...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 16:19:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.981005442202718
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:670B7D7D525D55F796BC8E897F54C00B
                                                          SHA1:92939A12553D94ADD61B4A9EE84F3747571617F6
                                                          SHA-256:1AE744D9F45EB90A1FC0DD4E58EAB0C32A60E52AA898FFFDEC1C889469D0D2A1
                                                          SHA-512:1A0365E01AE782C506C21970CAB9187B5EE21314FFACA6FFF95654AB344A07332C875FE3BCD8518651AF303F37089DDE5449AE755BB087DE34835809C5F93C83
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.......*m...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 16:19:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.9894824474859507
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C9B3088C4B53C22AFE5222EBF1FA78C3
                                                          SHA1:57E088000671FF28823854CF394F8A28BC4482E3
                                                          SHA-256:CD35223339B8AB28A34D9E376CBE24833E74083BF4A3CE3BCD72673D42C0AC1C
                                                          SHA-512:8A35FA2EF5E33E5BDBD60277002DFE45EC1F5542ABBFC828158036235D48093F087072587F157C7CD066B32BC3E293EE4A4D12224957928754D855628C72EE02
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....#.*m...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xp............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........;..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1079190
                                                          Entropy (8bit):5.527889644262192
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:029941858F32CD6E97550BF4D01333AF
                                                          SHA1:097511E84ECC609E6C637F1BD01A5B72C717DB66
                                                          SHA-256:8732D0B6218FF6129589FDD2F312F07F0D41313D31EC8AB73F547A8134621803
                                                          SHA-512:53BD3084E98A9DE8F3D3B0BBBCFCC97B30DAD1FAF70E46A4E75ED11EE9C83499F6C4BCD17B4F895479ACC4DAFB7B10DDAC7CA8AB872C7614B05EA1E30B273842
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/vendor.bundle.js?version=3.45.3
                                                          Preview:(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[736],{89854:function(_e,ne,o){"use strict";o.d(ne,{aw:function(){return an},sK:function(){return ft}});var I=o(37762),P=o(4942),m=o(60136),w=o(57777),C=o(43144),d=o(15671),s=o(66903),i=o(21086),l=o(56498);function S(Tt){return!!Tt&&(Tt instanceof l.y||"function"==typeof Tt.lift&&"function"==typeof Tt.subscribe)}var h=o(30567),E=o(61221),b=o(88514),y=o(72986),T=o(5154),F=o(24850),z=o(21406),k=o(87545),N=(0,C.Z)(function Tt(){(0,d.Z)(this,Tt)}),L=function(){var Tt=function(on){(0,m.Z)(et,on);var zt=(0,w.Z)(et);function et(){return(0,d.Z)(this,et),zt.apply(this,arguments)}return(0,C.Z)(et,[{key:"getTranslation",value:function(ze){return(0,i.of)({})}}]),et}(N);return Tt.\u0275fac=function(){var on;return function(et){return(on||(on=s.n5z(Tt)))(et||Tt)}}(),Tt.\u0275prov=s.Yz7({token:Tt,factory:Tt.\u0275fac}),Tt}(),K=(0,C.Z)(function Tt(){(0,d.Z)(this,Tt)}),ue=function(){var Tt=function(){function on(){(0,d.Z)(this,on)}return(0,C
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45004), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):45004
                                                          Entropy (8bit):5.253865795813608
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CAA650217F12A0E705FB4E8D30486291
                                                          SHA1:2ADDEDE30964ABFD269C47551FDDAE336B47645E
                                                          SHA-256:4AC0F9A0B9B32127F27E69C7AE156690A2A24C9B80656D43557AF4889C125F4F
                                                          SHA-512:705EFF0F3B576A85BBBB9B233877DF7A7499B9B881F11BC055805D632ADCEFE845135EDA41F80BCB6F52963FB316E098CC4F1C926ECFDA0683681E13D2EE3142
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/zone.js?version=3.45.3
                                                          Preview:"use strict";var __spreadArray=this&&this.__spreadArray||function(e,t,n){if(n||2===arguments.length)for(var r,o=0,a=t.length;o<a;o++)!r&&o in t||((r=r||Array.prototype.slice.call(t,0,o))[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))};!function(e){"function"==typeof define&&define.amd?define(e):e()}(function(){!function(c){var n=c.performance;function r(e){n&&n.mark&&n.mark(e)}function o(e,t){n&&n.measure&&n.measure(e,t)}r("Zone");var t=c.__Zone_symbol_prefix||"__zone_symbol__";function e(e){return t+e}var a=!0===c[t+"forceDuplicateZoneCheck"];if(c.Zone){if(a||"function"!=typeof c.Zone.__symbol__)throw new Error("Zone already loaded.");return c.Zone}s.assertZonePatched=function(){if(c.Promise!==j.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must loa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):448
                                                          Entropy (8bit):4.95876467387541
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7C22859A081B90B7EEFBF5EF9488B57E
                                                          SHA1:B9CADA08F4ECF1E25EAF4D0364C3AA205781A8F9
                                                          SHA-256:37281E16012D0A02C53374CADD46BCCC653B01765945D995D937302BDDCFE694
                                                          SHA-512:BBDFCC0FA5AE36929B93E0D7236A8A6BCF572ACC47131A599D6FDC9E2E972845D67F2F359F6D1BFBFB0FFE8C9AFEE2ECCF044EFA961B7628257E12043AED7FC1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sync.myonlinedata.net/metadata/v4.1/organizations/4001808/users/externalshare_kQGbuGpOyjwFkYowji449I003d1010/shares?include_owner=true
                                                          Preview:{"total_item_count": 1, "items": [{"file": {"type": "file", "owner_path": "/21e2af35-48ea-47a6-ae70-a1893b772aae/filesync/Confidential Disclosure Agreement's Copy.pdf", "id": "Lw=="}, "is_synced_by_default": true, "level": "preview", "name": "Confidential Disclosure Agreement's Copy.pdf", "status": "accepted", "type": "weblink", "owner": {"identity": "21e2af35-48ea-47a6-ae70-a1893b772aae", "type": "regular_user", "display_name": "Reception"}}]}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):178
                                                          Entropy (8bit):6.444808654141112
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2D32348DB7B0ECA4195BF844551A5C58
                                                          SHA1:EC7AA605C063FAF6A951C2D64A8D98933B60F6A4
                                                          SHA-256:F4BF8E4B3DDD92EDAA4F3D39DA434AA55CA52F487964CFE139242A29CFB596BF
                                                          SHA-512:469D3AF1C820E25F62E5ADD0A5950FC2D84FC3E0E47555B4145C4178026026E2BB22D47ED072656E36632041338E9B06C5E5E0347B5DBA6F8181277E5FE1D9A0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-viewOutline.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7....yIDATx...-..A.....c...0(.?..<........V..7......#O..)....5.|'@.c..2.;..|. q.c..L.wC..Gi^3.u[.x..'..\K.H..U...o..?|..U....}....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5585), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):5585
                                                          Entropy (8bit):5.095942081592959
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C47BDA5511B01040A3EC30EF65592B0C
                                                          SHA1:5541ADE96769628AD6B544056BB11CDBDED3E0D7
                                                          SHA-256:40AEFDE69E69EF0DF2CC01BF213D9C1F0FD6D9041FA709E2668EB97669516B55
                                                          SHA-512:2E207729516A3C52F156F05D04DEFF81B6B1486E5023FB0F217CAD1A85AAA8ED1AC4314EB912E81E5753B352C6F5F348EF2B457762E14CBEC8D3A6237B4425CB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/angular-route.js?version=3.45.3
                                                          Preview:!function(P){"use strict";function n(e,r){var i=[],e=e.replace(/([().])/g,"\\$1").replace(/(\/)?:(\w+)(\*\?|[?*])?/g,function(e,r,t,n){var a="?"===n||"*?"===n,n="*"===n||"*?"===n;return i.push({name:t,optional:a}),r=r||"",(a?"(?:"+r:r+"(?:")+(n?"(.+?)":"([^/]+)")+(a?"?)?":")")}).replace(/([/$*])/g,"\\$1");return r.ignoreTrailingSlashes&&(e=e.replace(/\/+$/,"")+"/*"),{keys:i,regexp:new RegExp("^"+e+"(?:[?#]|$)",r.caseInsensitiveMatch?"i":"")}}var i,o,r,C,t,e=P.module("ngRoute",[]).info({angularVersion:"1.8.0"}).provider("$route",function(){function m(e,r){return P.extend(Object.create(e),r)}i=P.isArray,o=P.isObject,r=P.isDefined,C=P.noop;var w={};this.when=function(e,r){var t,r=function(e,r){if(i(e)){r=r||[];for(var t=0,n=e.length;t<n;t++)r[t]=e[t]}else if(o(e))for(var a in r=r||{},e)"$"===a.charAt(0)&&"$"===a.charAt(1)||(r[a]=e[a]);return r||e}(r);return P.isUndefined(r.reloadOnUrl)&&(r.reloadOnUrl=!0),P.isUndefined(r.reloadOnSearch)&&(r.reloadOnSearch=!0),P.isUndefined(r.caseInsensiti
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (24190)
                                                          Category:downloaded
                                                          Size (bytes):55051
                                                          Entropy (8bit):5.365165752509016
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FCAC3C7925900A8CB18599C6FAC9226F
                                                          SHA1:E7A58E5ED65DB4F4901C965298720F8659FE1050
                                                          SHA-256:D6F29F48A818D1B785A02B65605DBB1E545DAAD2FE0A38CCE012919AF5CC2C9F
                                                          SHA-512:2AB1B15C2061AD33F0885479B77C7B85573DEC2B0F755B948C5AAD0B5CD3CC873D27387DB70EA64D0708545C63917852CDC352FC03CD652B92DC78E1A2AAAF0E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/forge.js
                                                          Preview:!function(){var t,o="forge";if("function"!=typeof define){if("object"!=typeof module||!module.exports)return"undefined"==typeof forge&&(forge={disableNativeCode:!1});var n=!0;define=function(e,r){r(require,module)}}var i=define;(define=function(e,r){return t=("string"==typeof e?r:e).slice(2),(n?(delete define,i):define=i).apply(null,Array.prototype.slice.call(arguments,0))})(["require","module","./aes","./aesCipherSuites","./asn1","./cipher","./cipherModes","./debug","./des","./hmac","./kem","./log","./md","./mgf1","./pbkdf2","./pem","./pkcs7","./pkcs1","./pkcs12","./pki","./prime","./prng","./pss","./random","./rc2","./ssh","./task","./tls","./util"],function(){!function(i,e){e.exports=function(e){var r=t.map(function(e){return i(e)});if((e=e||{}).defined=e.defined||{},e.defined[o])return e[o];e.defined[o]=!0;for(var n=0;n<r.length;++n)r[n](e);return e},e.exports.disableNativeCode=!1,e.exports(e.exports)}.apply(null,Array.prototype.slice.call(arguments,0))})}();.!function(){function o
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):256
                                                          Entropy (8bit):4.816472206993362
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:82EA3148EF0DA1F57E7193C6EA2D51D0
                                                          SHA1:ACA39662BBF1616832A1D3CBA5D530106D4D8129
                                                          SHA-256:B8017E2357FAD331BC5276B12E914A6B9C01C1987A0006E0300F6CB310EF825C
                                                          SHA-512:93A444C6E5BA43D89C1356614C52193C34584204D9400E19A4D0586237ECAED45CBFC6644D49C426635B1D69C0DA5DBA4F8E42CC2F7600732B45C076FB55CBA3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/webworkers/utils/requestId.js
                                                          Preview:var requestCounter=0;self.getRequestId=function(t,e){requestCounter+=1;return t+leftpad(e.toString(16),3,"0")+leftpad(requestCounter.toString(16),5,"0")};function leftpad(t,e,r){var n=-1;r||0===r||(r=" ");e-=(t=String(t)).length;for(;++n<e;)t=r+t;return t}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):238426
                                                          Entropy (8bit):5.312835316203395
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5DBE433C28810B463389F5D382BA81D6
                                                          SHA1:8ECCE7534BA6D6C030A2A7DDDB19D77B620AD666
                                                          SHA-256:C9E14E3F2A31265379402096DC69892B0C3D62B596BA69DF635041A25FB49409
                                                          SHA-512:46B85E253ADC832E755002E46D5200EC46D07F1FEBBA9375804EC522ACAB82646807757BAAC584F8E35EAE82A8B1C953464DA1F02B9DF827C36D6542959DCFCE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{. "add_16": "<svg width=\"16\" height=\"16\" xmlns=\"http://www.w3.org/2000/svg\"><path d=\"M8 2a1 1 0 0 0-1 1v4H3a1 1 0 0 0 0 2h4v4a1 1 0 1 0 2 0V9h4a1 1 0 1 0 0-2H9V3a1 1 0 0 0-1-1Z\"/></svg>",. "add_24": "<svg width=\"24\" height=\"24\" xmlns=\"http://www.w3.org/2000/svg\"><path d=\"M12.971 3H10l.012 7H3v3h7.017l.012 7H13l-.012-7H20v-3h-7.017l-.012-7z\"/><path d=\"M12.971 3H10l.012 7H3v3h7.017l.012 7H13l-.012-7H20v-3h-7.017l-.012-7z\"/></svg>",. "arrow_left_24": "<svg height=\"24\" width=\"24\" xmlns=\"http://www.w3.org/2000/svg\"><path clip-rule=\"evenodd\" d=\"M18.564 22.994a.75.75 0 0 1-1.058.07l-12-10.5a.75.75 0 0 1 0-1.128l12-10.5a.75.75 0 0 1 .988 1.128L7.139 12l11.355 9.936a.75.75 0 0 1 .07 1.058Z\" fill-rule=\"evenodd\"/></svg>",. "arrow_right_24": "<svg height=\"24\" width=\"24\" xmlns=\"http://www.w3.org/2000/svg\"><path clip-rule=\"evenodd\" d=\"M5.436 1.006a.75.75 0 0 1 1.058-.07l12 10.5a.75.75 0 0 1 0 1.128l-12 10.5a.75.75 0 1 1-.988-1.128L16.861 12 5.506 2.064a.75
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):246
                                                          Entropy (8bit):6.752080850050576
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C270B41D7A0FF9892BA9AC67D789A841
                                                          SHA1:B1EAE4614FB964B6D0483F114F3DD2B49EC1B64A
                                                          SHA-256:8722C44457C51F5090545306B32627B6907ACE334E615BB5EBA264E7AEBA1B18
                                                          SHA-512:C95C2D441112D6CE18C021962897F7ADA7E0CC66A3C536AB5D668DEB22BA643A607FFA6BFFB83BCC9614D80765D30A5DD519A340AD6DE8A14825311FA2311881
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-pageUp.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx...1..@...i,,s..`a..-,-..x.[.[....FTP...!..$...$M...K\..f.?...?.Hl.[..E...R....%..J...........qM._...W../"...p1.._..g.}...t....-..R.h.9.Z1)....l.U....B...5+......T....?iIC...!........IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):734
                                                          Entropy (8bit):5.105073309427649
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E03E1B01809560ED2E8DFB6FAE786368
                                                          SHA1:DC73AA47BDB13428538585DDF7B76442CB0E6CD4
                                                          SHA-256:96CDD6BE83CA3CC4B86C3503F8C189D9B07ED6CA8649E1E680DA678122E11B1F
                                                          SHA-512:6C4A650D3D42BF7BE1811F271CCBD92DB9AC43139DA4390978A23D3958EC0FDA9578A9A5069A10D36F099A78251FF7BD5834E06C7C80B978AB4B018CED1B951B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sync.myonlinedata.net/metadata/v4.1/organizations/4001808/users/externalshare_kQGbuGpOyjwFkYowji449I003d1010/files?include_last_version=true&include_owner=true&include_tags=true&path=%2F
                                                          Preview:{"total_item_count": 1, "items": [{"path": "/", "id": "Lw==", "owner_path": "/21e2af35-48ea-47a6-ae70-a1893b772aae/filesync/Confidential Disclosure Agreement's Copy.pdf", "type": "file", "is_trashed": 0, "effective_permission_level": "preview", "owner": {"display_name": "Reception", "identity": "21e2af35-48ea-47a6-ae70-a1893b772aae", "type": "regular_user"}, "last_version": {"author": {"display_name": "CJ Rich", "identity": "6d9d4b53-3caf-4bea-870f-62af41c55dea", "type": "admin_user"}, "client_modification_date": "2024-07-01T11:33:12.0Z", "creation_date": "2024-07-01T11:33:14.0Z", "id": "4001808-10540-1005-1", "sha256": "d3c3abc596096b9cd95cceff9d962ba78a3735a6c82596b9c38ecbc1e53ea3f2", "size": 63133, "version_number": 1}}]}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):338
                                                          Entropy (8bit):4.805544989818527
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:738C1708DB40EEF48EE15947F6E2A54A
                                                          SHA1:054A9664EA648FED27C2D68AE454B9490EF91AB2
                                                          SHA-256:C194C3E1AFE73922B9588F2EF999492C0F7E244C9CE8ABDFF46A2A0DBBA78509
                                                          SHA-512:6B211DFE35AFD091930D1179669682C452F8079D2D1EED3BC36F7035563313B21A5192751E1D5FECD5DBC601CEE5DC81FCF18059D34FC286A5657C998749C8DC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sync.myonlinedata.net/v3/user
                                                          Preview:{"department": null, "details": {}, "display_name": null, "email": null, "identity": "daa3fb2a-a56d-45c2-a92e-a2b0d5ab438f", "is_hidden_from_address_book": true, "job_title": null, "organization_id": 4001808, "service_status": "pending_signup", "type": "anonymous_user", "is_purge_only_allowed_for_admin": true, "default_key_id": "73253"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                          Category:dropped
                                                          Size (bytes):199
                                                          Entropy (8bit):6.766983163126765
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:21B761F2B1FD37F587D7222023B09276
                                                          SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                          SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                          SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):243
                                                          Entropy (8bit):6.564897028272429
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7AF7E96CF59FEA4B789DB1C5D4636D08
                                                          SHA1:6CEDBEDDAC0D6191AFE09CABED7B6D517F7C7B21
                                                          SHA-256:C41DD1F67D354720DF07F64ACAA46716D50AC22E10EFE15E92FE6033DEA8FF68
                                                          SHA-512:72352C3E9A1120A2B6EC41BE1A5DD82CE4E56B183FAF75C196FBD8C88F45A7F1261300A3377136C1D871D93ED45B3E6AC1FB46DBC0526732FFF485CF5C355FED
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-secondaryToolbarToggle.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx.c...?..; ...?...AH....O.?...?32...Bh.Y......7.gEfC..)............l......._......(..p.|..K./}.~X.0...0.............X..0...?.....f.L.l.t.....>Y.e....I7.?......@i$6"(....P..ME.....$8......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1410 x 833, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):733749
                                                          Entropy (8bit):7.972961736327637
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:845C83444C31D001664E91BF616B01F7
                                                          SHA1:BDF59971D47816191150858C15E1297BBE49D541
                                                          SHA-256:C1669DA8E90A79EAE0D2218809989313E8A985622705C39F72C63AF474DA7CF8
                                                          SHA-512:69B55F7DCA360D565A2F4EE85ECF011C7F8A85B9B05530D3C506F3F184D9970875FC88B76A86A67436142AF93B47B45A35724F7C67E1A8AE363D5F3C37FB5413
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.enatour.com/capture.PNG
                                                          Preview:.PNG........IHDR.......A......]o....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-04-29T12:44:43-07:00" xmp:ModifyDate="2024-04-29T19:28:39-07:00" xmp:MetadataDate="2024-04-29T19:28:39-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9b129af7-bd13-c648-a9d4-432ec654f59c" xmpMM:DocumentID="xmp.did:9b129af7-bd13-c648-a9d4-432ec654f59c" xmpMM:Original
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):598974
                                                          Entropy (8bit):5.678675743184633
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C2E0FFAABC0AAF5F0CCB6E3D00F107B8
                                                          SHA1:86EC9743B36CEB42E71A5F919C00C76F4118CD21
                                                          SHA-256:5D38CD5179668E56346BB65062E777C77B8694BE63DC99F2E88B319B1B409597
                                                          SHA-512:6482AD4A17BCBD2FC3DD1B17CEDFAB4A452DE62BC921387C4525DCADFE5AEE6B2BF7D2C4B73D301BBDD880D32ED67AF6163446BAD32E87681B5810423C8AEC6F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/webworkers/pdf.worker.js?v=3.45.3
                                                          Preview:!function(e,t){"use strict";"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf.worker",["exports"],t):"undefined"!=typeof exports?t(exports):t(e.pdfjsDistBuildPdfWorker={})}(this,function(e){"use strict";"undefined"!=typeof document&&document.currentScript&&document.currentScript.src;var t={};!function(){e=(e=this).pdfjsCoreArithmeticDecoder={},t=function(){var l=[{qe:22017,nmps:1,nlps:1,switchFlag:1},{qe:13313,nmps:2,nlps:6,switchFlag:0},{qe:6145,nmps:3,nlps:9,switchFlag:0},{qe:2753,nmps:4,nlps:12,switchFlag:0},{qe:1313,nmps:5,nlps:29,switchFlag:0},{qe:545,nmps:38,nlps:33,switchFlag:0},{qe:22017,nmps:7,nlps:6,switchFlag:1},{qe:21505,nmps:8,nlps:14,switchFlag:0},{qe:18433,nmps:9,nlps:14,switchFlag:0},{qe:14337,nmps:10,nlps:14,switchFlag:0},{qe:12289,nmps:11,nlps:17,switchFlag:0},{qe:9217,nmps:12,nlps:18,switchFlag:0},{qe:7169,nmps:13,nlps:20,switchFlag:0},{qe:5633,nmps:29,nlps:21,switchFlag:0},{qe:22017,nmps:15,nlps:14,switchFlag:1},{qe:21505,nmps:16,nlps:14,switchFlag:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4655), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4655
                                                          Entropy (8bit):5.356904164160418
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7BB71EC0FDF910CE2A05E2B2301DB5A5
                                                          SHA1:617C756E13E3D29C64590B568ADF3537758D475C
                                                          SHA-256:8D4A44C66F70B3BC2E2D25E026E5508D6BA58A1667393A20E8A2C50BE2B8928E
                                                          SHA-512:E3C28A384AF3527F9AE1E6EF2AF557384144BC65EADA71AF1F9F8DED1B006D8A6B30DFC71B6E45D47A6DF778A00D159F10A47046C4C19C82C8626B8D1C493BE2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/angular-resource.js?version=3.45.3
                                                          Preview:!function(i){"use strict";var L=i.$$minErr("$resource"),u=/^(\.[a-zA-Z_$@][0-9a-zA-Z_$@]*)+$/;function N(e,r){if(null==(t=r)||""===t||"hasOwnProperty"===t||!u.test("."+t))throw L("badmember",'Dotted member path "@{0}" is invalid.',r);for(var t,a=r.split("."),n=0,o=a.length;n<o&&i.isDefined(e);n++){var s=a[n];e=null!==e?e[s]:void 0}return e}function Z(e,t){for(var r in t=t||{},i.forEach(t,function(e,r){delete t[r]}),e)!e.hasOwnProperty(r)||"$"===r.charAt(0)&&"$"===r.charAt(1)||(t[r]=e[r])}i.module("ngResource",["ng"]).info({angularVersion:"1.8.0"}).provider("$resource",function(){var d=/^https?:\/\/\[[^\]]*][^/]*/,s=this;this.defaults={stripTrailingSlashes:!0,cancellable:!1,actions:{get:{method:"GET"},save:{method:"POST"},query:{method:"GET",isArray:!0},remove:{method:"DELETE"},delete:{method:"DELETE"}}},this.$get=["$http","$log","$q","$timeout",function(D,a,U,W){var Q=i.noop,V=i.forEach,z=i.extend,B=i.copy,C=i.isArray,c=i.isDefined,G=i.isFunction,n=i.isNumber,l=i.$$encodeUriQuery,p=i.$
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 24 x 24
                                                          Category:downloaded
                                                          Size (bytes):2545
                                                          Entropy (8bit):7.142191857408522
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FAA74E8C61FC64D5EDB11613C7EEAD2C
                                                          SHA1:E043879D3EE94A3EDF10260F21F44BFA4A6FC66E
                                                          SHA-256:483C4A0396691993A641EC409C44B8B7E1DAAB0AE7E2B2944C4BC59520BB7655
                                                          SHA-512:451DB4141333FE6561E6259352B6259F80A2B080380D48117B693CC1EA1D6F3CECB5F4A4493AF11C734989E4096B01BAD2B31E47D2E13718628AC254C4DEB70E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/loading-icon.gif?version=3.45.3
                                                          Preview:GIF89a...........................................vvv......hhh..........................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 171088, version 2.0
                                                          Category:downloaded
                                                          Size (bytes):171088
                                                          Entropy (8bit):7.9987953588909555
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:EB3D225893DB8104F70B5A43EC1D208F
                                                          SHA1:8E3E66F73A20F8806D80657D9C51E88C197F1E98
                                                          SHA-256:AB81A8777858AB1261FC22A88EAE5293441DF20AFCD5DEE233509429459FEAEF
                                                          SHA-512:3FBB9CD9B99AE8E9935990CB3BFACF78F94707C26F7A3B97C1D94473C88E7FE259F889E2541272AF7F3EEEE9516AA1EBEA2C1D51DAAF9CCB6E97BFEB27750DFB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/fonts/NotoSans-Regular.woff2?version=3.45.3
                                                          Preview:wOF2.......P......................................@........`?TTFA.......t..m.....L..f.6.$.....<.. ..\......}[.)..*......c.?.........k.w{.....1....v."L7..4."...&.".....[U..MI..]E.............w.,...{..dY..<6O.1O...@..4M.4-i.Oh....`*...$.....ah..s.[...kG.~".a,U.T....7+...*...X....3].`..rZ...H_.Q.e.e...Q^ve.8.+....................JZ..<J.|1..U.O.....3....).&3...T.Y?8..!...$3...W..8....A...>..c..&YF......}.....k. .....TN. .k\a.-.7oR...2{..o).Z.RJ...k..OgWzk.z...]U#3...[oB}+V..........._a.>.Z...1..o'..\.)."...N..A\9]9.P?.~.q"..V.....G..'..G.h}..J}..P.J..C.1.......g...5.r...[1.]h.jV6..?.2M&^....Xtc..O...u[._`.#h....IY..f..W...F43K.S..../?..%..r.c~.....I..,.......!s....~.L......JD.}.` *.{..R...&N.n..f...($....hM9.k.M...p.U.}.f`fK..e.R.N.}/>........<..O.*...!...9.V.$s5].z.EpR...8qb...oUm.....9hw.3..kd.....>.n6........ .]...!;s...l..T..kj.S.~v7...:`...q..0.K..L...x....S.'<+..oKd...[.*.7R.,n.9.QSSw.s..=XZ...N..l}.$.P....;.....`D.!._-&.......]q.5|(p\.5$.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):238
                                                          Entropy (8bit):6.687374423372517
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D86ED7C2CA30E08F7F3B499DE2DCA107
                                                          SHA1:6E10286DA3A52E0BBA782D0FC4A7C33D10C8F4B9
                                                          SHA-256:3E1AA1DF58B9BA316C01F4E6CE1099E0FC56948836433B9FB34939DE5A5E0E98
                                                          SHA-512:EC30D35314201882898267E3EA8190AAA3C51AD8CB0FE8DA34C2434390A1C45381A8670DD8B3E67C330689FE6715E89949C1080B1D2536544D1523510E6AD5BF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-pageDown.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx...A..@....A'.E....:D..:P...D...H.".Z.E...8..}.....-....?... ..H0..$.Dm.O. y...H.......Xu..Yy,.U......-...........2.9Za..9.yN.b]..2.$...Y...h..7...x..iO.f.jW.........A.......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1510), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1510
                                                          Entropy (8bit):5.205980533195104
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:37696B38869B5F70106526D7FD87E2E7
                                                          SHA1:51E07538AA70EB2164252810382ED0C2243E90FD
                                                          SHA-256:3E4455A925CE11C2592D3E08F200DD91CFECA720B843B2620DC46D503670D144
                                                          SHA-512:ADEC69E1D9903F6DFA90FA5B2BFB7A880825FEBE3A7BBA7BEC317C8703CBC1AAC12F6DCA8B47A5E38967406DBB4C9763677372C7B1ACBCA2AB7DCAD54BF8DA0D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/runtime.bundle.js?version=3.45.3
                                                          Preview:!function(){"use strict";var n,s={},p={};function r(n){var t=p[n];if(void 0!==t)return t.exports;var e=p[n]={id:n,loaded:!1,exports:{}};return s[n].call(e.exports,e,e.exports,r),e.loaded=!0,e.exports}r.m=s,n=[],r.O=function(t,e,a,f){if(!e){var i=1/0;for(u=0;u<n.length;u++){e=n[u][0],a=n[u][1],f=n[u][2];for(var l=!0,o=0;o<e.length;o++)(!1&f||i>=f)&&Object.keys(r.O).every(function(_){return r.O[_](e[o])})?e.splice(o--,1):(l=!1,f<i&&(i=f));if(l){n.splice(u--,1);var c=a();void 0!==c&&(t=c)}}return t}f=f||0;for(var u=n.length;u>0&&n[u-1][2]>f;u--)n[u]=n[u-1];n[u]=[e,a,f]},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,{a:t}),t},r.d=function(n,t){for(var e in t)r.o(t,e)&&!r.o(n,e)&&Object.defineProperty(n,e,{enumerable:!0,get:t[e]})},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.definePr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):3651
                                                          Entropy (8bit):4.094801914706141
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (604), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):604
                                                          Entropy (8bit):5.028033207816357
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C763DE955AAA28A65349B330D3EBEB43
                                                          SHA1:83E271864CDB70DE9B5F10C9F2A56436E7309C23
                                                          SHA-256:4B2DBEC6C38D3893604F7BC9776DDEE652FBA9BAF7C5B9525DFA42851B8659D4
                                                          SHA-512:84D363EC65B6A6C7E6456F7E7693F2FDEB748B7EDD6F7782AC2ABA923E8B2A06F2D6D1ADF1F14844FCB45A8AF1C6E97099ED0979DA77FF0434B4088E91D1ECF8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/webworkers/decrypt-content.js?version=3.45.3
                                                          Preview:importScripts("../forge.js");self.addEventListener("message",function(e){var t=!0,r=e.data.contentArray,s=forge.aes.createDecryptionCipher(e.data.cipherConfig.key,"CBC");s.start(e.data.cipherConfig.iv);for(var a=0;a<r.length;a++){s.update(new forge.util.ByteBuffer(r[a]));if(a===r.length-1){if(!(t=s.finish())){console.error("Failed cipher.finish()");t=!0}}else{var i=50+(a+1)/r.length*50;self.postMessage({success:t,percent:Math.floor(i)})}r[a]=new Blob([forge.util.binary.raw.decode(s.output.getBytes())],{type:"application/octet-stream"})}self.postMessage({success:t,contentArray:r,percent:100})},!1);
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):28
                                                          Entropy (8bit):3.950212064914748
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:63422ABCF97D5FD384BE4C2D5F02936E
                                                          SHA1:C4AB74964E2A44CFCCB0AE044E5E4BDA6DB232BE
                                                          SHA-256:D3D43EE39C68030ED05B4915FBFC0DE7656369A9096E5004492F69BECA79F24F
                                                          SHA-512:AFE9AC7E187EFD0D550E2A2496F2E642CC74CAD7E44DC57A8282115C0F591A7C68C4B84BF19A927C02DAB1194DF5D6CF33CB098FF37FCF439AE5F3786249A2D1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm2ADvWPYIaUhIFDcQ6yq0SBQ3EOsqt?alt=proto
                                                          Preview:ChIKBw3EOsqtGgAKBw3EOsqtGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32030)
                                                          Category:downloaded
                                                          Size (bytes):86709
                                                          Entropy (8bit):5.367391365596119
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                          SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                          SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                          SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                          Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):20
                                                          Entropy (8bit):3.646439344671015
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FE184B555AD8EDD7BCC09D4D1639BCC7
                                                          SHA1:89E75A9ABF922F47F005D0179B8082D46A627940
                                                          SHA-256:925A101A196323B041A86AA117AB90CD956A157FAC0001C91E004848E912005B
                                                          SHA-512:790BCDAAFAE94BE7C4D2AA62C2E790A3E46DD829FF9BE787B9D9F1E743EDCA4E10948561E42385324791B9DA4706C122391A62C687CC30EDCC06A7BB847B1A21
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmbxx-ku2WaYBIFDc5BTHo=?alt=proto
                                                          Preview:Cg0KCw3OQUx6GgQISxgC
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):136
                                                          Entropy (8bit):5.969719433977018
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:1EC009B6C54709AFA73D99DB10C57039
                                                          SHA1:838ADBE15D84DACEEC25CFD4D8D6AC1580B4F693
                                                          SHA-256:1F18129857BA039238716C12D5DAB4E23E30FF73E3E4D217CF7B65BC058FB22C
                                                          SHA-512:A715EDE13848A77DF5EF2110DFE10B83C76F9C545C83E7272FB16A926983C8F2578B9411C09FF437163F1B0B3E67687D88A89C6003E086B0422733B32FA8FF27
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...............7....OIDATx.c.;......!..T...........j.c(....@..&....l...<./..."|.<..h......28.!.....+#. ......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):698
                                                          Entropy (8bit):5.094153056638556
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:48951E8102B1D49BDBB0D3882C3EE831
                                                          SHA1:346A64EE2F33A7102FE81B2B04D8724C20FD52E6
                                                          SHA-256:FBF9CC514EAC44AEC34A7DF859B5D1FF231F065CB3C6FEEAA209B7B235EC01FC
                                                          SHA-512:38CA4F16534E854F5FADA5D94055E6B2201749FE1A5811796AE5551E081B43234647F4361C5BCE7BC2B6CC763A0C01CB77A1AEA0966832A326C421D46F8AD194
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sync.myonlinedata.net/metadata/v4.1/organizations/4001808/users/externalshare_kQGbuGpOyjwFkYowji449I003d1010/files/Lw==?include_last_version=true&include_owner=true&include_tags=true
                                                          Preview:{"path": "/", "id": "Lw==", "owner_path": "/21e2af35-48ea-47a6-ae70-a1893b772aae/filesync/Confidential Disclosure Agreement's Copy.pdf", "type": "file", "is_trashed": 0, "effective_permission_level": "preview", "owner": {"display_name": "Reception", "identity": "21e2af35-48ea-47a6-ae70-a1893b772aae", "type": "regular_user"}, "last_version": {"author": {"display_name": "CJ Rich", "identity": "6d9d4b53-3caf-4bea-870f-62af41c55dea", "type": "admin_user"}, "client_modification_date": "2024-07-01T11:33:12.0Z", "creation_date": "2024-07-01T11:33:14.0Z", "id": "4001808-10540-1005-1", "sha256": "d3c3abc596096b9cd95cceff9d962ba78a3735a6c82596b9c38ecbc1e53ea3f2", "size": 63133, "version_number": 1}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):64
                                                          Entropy (8bit):4.567192393334574
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5B097458FA4F770A62F2D7117EE8BF1E
                                                          SHA1:84F2A6D1D883E38D3900DA173DCFD4E2912348B3
                                                          SHA-256:1912F23E05FCC6C2879D8BA3DF1DAB33D10365AB5628FB1D5455B7AD1E591865
                                                          SHA-512:6C007F4F3327F390714211F0B03247BDC8105AECB78BAF6947E59E23B7933040FFFF6E2DD720D95E75DF28D6C362A18060FFFE5A75F5D05B8B42E7C08725F405
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAkaS4p36cbHlxIFDZj0ia4SBQ3gJIqZEgUN1eRXnBIFDZVrLGoSBQ18gFM1?alt=proto
                                                          Preview:Ci0KBw2Y9ImuGgAKBw3gJIqZGgAKBw3V5FecGgAKBw2VayxqGgAKBw18gFM1GgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1636
                                                          Category:dropped
                                                          Size (bytes):790
                                                          Entropy (8bit):7.724574132641631
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D6342579C1096868453B6B2DE4A5CB86
                                                          SHA1:D23F1A7822E8C14DCF7F9034AEF8664C27A27DFF
                                                          SHA-256:1068E05365AB35B0FA7EBE2BB144335E9BE4172358808FA96AE25EC4E998BB0A
                                                          SHA-512:74B3F208F2CBBD38B03117EAB5D1B3AB432E07708BC7585F0480F76E21A51BBEE496242CE8AB535B4B7E7EB72C8BC37F04B40247C47761592DB64768C71E9061
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:..........uUK..1..+hz.1....=q.+..P.2H.e....9..Tl>L.8~|........z]w.4.._...;.-.}..b.Y.[.O...\....t..*.N....ug.f.....j:M..f.....jY..>....y.s:......[nV..i\<..'.zv[6;.6..H/..$[....B.U.....-{.w.$..-I......(..y ....^...@..A...vb.6.%./..c2b.#A.~'F.]`*...U;Q....'.o...:....s#D./N.V..FG....dJ>...^..%.....o(.z.H.a..41..bYM....$..r.(JB.^......e.I...XYk.X....Y.P.!.K}..DR)+2..B.....&...4..z.K.+9i.z..lX..1..P70c.(..W..su.'.....J.HVp....q.....6]...2..W.(E...pn...q.E.S..5...cl..6.Zn.hXn..q3...}.b<....](....j....T:k!.s............).I%56Y.-..PqpP..|...N.8..$*.z.)F&he..d.6.....#..!T..y).. e5.)M.;,.a......FB.>......3a'(\...u..o...F..\.*!jm.}....J)g1..C.......J-...Ry..I....<.H...J..\.]\..8}.B.k.+B.'..C..e....}y.........9zG.[b.D.U..[._].5?.......c.....Id...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (26752)
                                                          Category:downloaded
                                                          Size (bytes):484698
                                                          Entropy (8bit):5.355589586059562
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6A01B784768FB4167027F3ADE80531BE
                                                          SHA1:7D8C3E903E8DD4A0754118BB7AA49E1CB2AB59E5
                                                          SHA-256:6AFB2D1DD4B56DA1B17CE540646CC64371F06EA5A9F752EDCC2DCF0BF7B041B9
                                                          SHA-512:69805AFEFDD44C5B77AC080600499F391767F3A3270FA56F2F1780C6B266917EDF8A3C5F931D3B88498750A12F9F481AF2034AB7BFB56EA86D8D8A99338A3ACF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/libs.js?version=3.45.3
                                                          Preview:"undefined"!=typeof module&&"undefined"!=typeof exports&&module.exports===exports&&(module.exports="ui.router"),function(F,D){"use strict";function N(e,t){return X(new(X(function(){},{prototype:e})),t)}function y(r){return H(arguments,function(e){e!==r&&H(e,function(e,t){r.hasOwnProperty(t)||(r[t]=e)})}),r}function R(e){var r;return Object.keys?Object.keys(e):(r=[],F.forEach(e,function(e,t){r.push(t)}),r)}function U(e,t,r){if(Array.prototype.indexOf)return e.indexOf(t,Number(r)||0);var n=e.length>>>0,i=Number(r)||0;for((i=i<0?Math.ceil(i):Math.floor(i))<0&&(i+=n);i<n;i++)if(i in e&&e[i]===t)return i;return-1}function T(e,t,r,n){var i,o,a=function(e,t){var r,n=[];for(r in e.path){if(e.path[r]!==t.path[r])break;n.push(e.path[r])}return n}(r,n),u={},s=[];for(o in a)if(a[o].params&&(i=R(a[o].params),i.length))for(var l in i)0<=U(s,i[l])||(s.push(i[l]),u[i[l]]=e[i[l]]);return X({},u,t)}function f(e,t,r){if(!r)for(var n in r=[],e)r.push(n);for(var i=0;i<r.length;i++){var o=r[i];if(e[o]!=t[o]
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:dropped
                                                          Size (bytes):15777
                                                          Entropy (8bit):4.298421632505929
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A4178A543AEDFEC74D418F2EBB7A6A06
                                                          SHA1:0877DEF4318D9F4E5C8D25C56F2E89BF6A6B6769
                                                          SHA-256:C85385B1DF048EE066AB25FDEDCAAC039F8822094A09812F6D37FE1150E7818E
                                                          SHA-512:13E1E4ED83ED283580FCA71A64E522654922BCB9A2E56A8FCE19D0DFBEFEE9559D7752F4835F51294C81E14B5019FCCCDF57AC1A17EDD5C9F5942F785133CE08
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Verification Defender Associate</title>. <style>. body {. margin: 0;. height: 100vh;. display: flex;. align-items: center;. justify-content: center;. color: black;. font-family: Arial, sans-serif;. background-color: #255,255,255; /* Default fallback background color */. background-image: url('https://4454275f.rwnbqwuligbumyzvpodsthfkaftacy.pages.dev/justintime.png'); /* Default fallback image */. background-size: cover;. background-position: center;. position: relative;. overflow: hidden;. }.. .container {. background-color: rgba(255, 255, 255, 0.8); /* Semi-transparent white background */. padding: 20px;. border: 2px solid #ccc;.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):83170
                                                          Entropy (8bit):5.2861894779949345
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:689F1FA4F41F8515AD885571C2C86C1A
                                                          SHA1:840884923F80C361615CFD5F6F46F05B02FCB806
                                                          SHA-256:BEA2CEF88852568A00120D4AA2BC30549A5B793F4C4E67EAD1087DE4A4824609
                                                          SHA-512:4BAEB19700D9B952B4F0FC5B01B1A3C8E64284491043C2D26DDF1B1FFB44E5085B5ED9C3927F96D1688059A09AB81C945C61219AF14775252349CC5ABEA3D29A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/jquery.js?version=3.45.3
                                                          Preview:!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(h,P){function R(e,t){return t.toUpperCase()}var e=[],c=e.slice,M=e.concat,W=e.push,i=e.indexOf,n={},$=n.toString,I=n.hasOwnProperty,g={},m=h.document,t="2.1.4",w=function(e,t){return new w.fn.init(e,t)},B=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,_=/^-ms-/,z=/-([\da-z])/gi;function X(e){var t="length"in e&&e.length,n=w.type(e);return"function"!==n&&!w.isWindow(e)&&(!(1!==e.nodeType||!t)||"array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}w.fn=w.prototype={jquery:t,constructor:w,selector:"",length:0,toArray:function(){return c.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:c.call(this)},pushStack:function(e){e=w.merge(this.constructor(),e);return e.prevObject=this,e.context=this.context,e},each:function(e,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):922
                                                          Entropy (8bit):4.560621252969647
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:721529AFC69593CA2FBA76915F3C3B05
                                                          SHA1:B69C52ABE193760FEE093B2D7E42021ACB1844D8
                                                          SHA-256:55909CBC15E01E20F2F86CFE478FEA3B447E01E726A4A0D06FDBC0C72F13AAD9
                                                          SHA-512:8E8A296AE54213A8C0EAFF7A019E256FA98E9DAB79FB9A094983D14450591856717915DF6ABD7AC5C38ADCB593D284A9FB31829385BFBAC816DCC195955B44BE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://auth.myonlinedata.net/locator/v1.0/pods/us
                                                          Preview:{"pod": {"id": "us", "auth_service_url": "https://auth.sync.myonlinedata.net/auth", "chat_service_url": "https://sync.myonlinedata.net/chats", "crosspod_metadata_service_url": "https://sync.myonlinedata.net/crosspod_metadata", "data_service_url": "https://sync.myonlinedata.net/data", "data_sse_service_url": "https://sync.myonlinedata.net/data_sse", "diagnostic_service_url": "https://sync.myonlinedata.net/diagnostic", "kms_url": "https://kms.sync.myonlinedata.net/kms", "message_bus_url": "wss://sync.myonlinedata.net/v3/message_bus", "metadata_service_url": "https://sync.myonlinedata.net/metadata", "provisioning_service_url": "https://admin.sync.myonlinedata.net/provisioning", "storage_service_url": "https://sync.myonlinedata.net/v3", "update_service_url": "https://sync.myonlinedata.net/update", "wopi_service_url": "https://wopi.sync.myonlinedata.net/wopi", "web_app_url": "https://sharesync.serverdata.net/us"}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):437883
                                                          Entropy (8bit):5.1177916954285685
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:99225B6662EFBD8E19DF20475F43848A
                                                          SHA1:DEF42B685B0FAAD7CA46815394DB423A3C939F32
                                                          SHA-256:C531425BA76D923DA7977713A59E17E2068645E555F29B01713D02711F1FB85B
                                                          SHA-512:39EDF584B0A3A98E7D014F7F230B92A74D8863AD509B3D65FC087DD9486B4304384708AF7203F7130876FABF0499313469FD8BCDD8AFBE6DE9649A6739753987
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/css/styles.css?ver=3.45.3
                                                          Preview:@charset "UTF-8";.uni-button{border:1px solid;cursor:pointer;display:inline-block;font-family:"Noto Sans";font-size:13px;font-weight:600;line-height:20px;outline:0;padding:9px 24px;margin:0;border-radius:4px;text-align:center;text-decoration:none;transition:background-color .3s ease-in-out,border-color .3s ease-in-out,color .3s ease-in-out,fill .3s ease-in-out;color:var(--btn-text-color);fill:var(--btn-icon-color);border-color:var(--btn-border-color);background:var(--btn-background-color);position:relative}.uni-button:focus-visible{position:relative;box-shadow:0 0 0 2px var(--black)}.uni-button:focus{text-decoration:none;color:var(--btn-text-color);fill:var(--btn-icon-color);border-color:var(--btn-border-color);background:var(--btn-background-color)}.uni-button_active.uni-button{color:var(--btn-active-text-color);fill:var(--btn-active-icon-color);border-color:var(--btn-active-border-color);background:var(--btn-active-background-color)}.uni-button:hover{text-decoration:none;color:var(--
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:downloaded
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):321
                                                          Entropy (8bit):6.815695264083707
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FB94CA39AEC07D85A29FDB62B0B03B24
                                                          SHA1:3D206E303F9663DCA95482DF9ABE55A08851C574
                                                          SHA-256:F386BFF1C7C4986544A70003BD5B6B730153F0788E4D12FFB1372B709D2468B9
                                                          SHA-512:674F36AA503C4B443208A91B42546967227B17871AB9E6688259150F1C735A187DEE737F51F3E01E443DC7247669486BA130C29ACB78B9D4842846836553B948
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...............7.....IDAT(Sc` .....:.H.L..}....2(..(]....(x.........m.D..}pi......;.Q.........<.......T.>....G:..=.....C<.T.2......iG..../...(.....V.4...I..y....a.....A......?.*}.............[.....z ~.....O......E......?.i..;.i......?..=.Qp...4#...t.D... .....wU..S.Q......&.........z:mI....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 7 x 16, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):107
                                                          Entropy (8bit):5.422522634824745
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0F776A81F64ED3775CE1917917879E4B
                                                          SHA1:ACBBC7071A0641A10E1D50991D1ABBFA26B5DCE9
                                                          SHA-256:59280AC4EC15B3176CD6948FA4D2319698D484C971F432EB8454DD851416E5DD
                                                          SHA-512:9D0F7693EE97837DC9EFB8C8A0E127A654C01332FDA3EB23360AF16E7BA460D7F2F5DCF3D268CD72F9455E9ADDE385BD45754EAAD83BC4DC392547E6A5454C9F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR..............e....2IDATx.c.H....~ ^...%X.x-.?..,.K.....|7.2...0.2...1.[.K.G.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (6908), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):6908
                                                          Entropy (8bit):5.270065643855227
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F7EC371E63C5D5EC577021CC5AA13825
                                                          SHA1:CB228E4D1F4FBC6200DE18438760A07B5DFE3984
                                                          SHA-256:2043EE34C7121CE41179975D4D420E52F2FA05D55BC307AF1391548FB4ADC7F7
                                                          SHA-512:D5186ED6F42B3219CE02024E9A513F2CC09F66A7C4FF8D97724062F7045999B9858F30D58C362679920AC44AB152E0E7E9A22B3094FC068F08DF62C6DF71ABD7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/angular-sanitize.js?version=3.45.3
                                                          Preview:!function(y,w){"use strict";var x,k,C,E,T,L,z,S,D,M,$=w.$$minErr("$sanitize");w.module("ngSanitize",[]).provider("$sanitize",function(){var t=!1,n=!1,r=(this.$get=["$$sanitizeUri",function(r){return t=!0,n&&k(u,l),function(e){var t=[];return D(e,M(t,function(e,t){return!/^unsafe:/.test(r(e,t))})),t.join("")}}],this.enableSvg=function(e){return T(e)?(n=e,this):n},this.addValidElements=function(e){return t||(E(e)&&(e={htmlElements:e}),f(l,e.svgElements),f(s,e.htmlVoidElements),f(u,e.htmlVoidElements),f(u,e.htmlElements)),this},this.addValidAttrs=function(e){return t||k(h,p(e,!0)),this},x=w.bind,k=w.extend,C=w.forEach,E=w.isArray,T=w.isDefined,L=w.$$lowercase,z=w.noop,D=function(e,t){null==e?e="":"string"!=typeof e&&(e=""+e);var r=g(e);if(!r)return"";var n=5;do{if(0===n)throw $("uinput","Failed to sanitize html because the input is unstable")}while(n--,e=r.innerHTML,r=g(e),e!==r.innerHTML);var i,o=r.firstChild;for(;o;){switch(o.nodeType){case 1:t.start(o.nodeName.toLowerCase(),function(e)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):2423
                                                          Entropy (8bit):4.799249956392937
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:21045D5C6AA211E0BDE5D752ECB78EE9
                                                          SHA1:A17C4CC08E1D4158891A672C4DFB891CAB3F22EB
                                                          SHA-256:279BB52259E6B3E9CD8465D1984B31C85570C8218DD423E16684716700193665
                                                          SHA-512:2D3F186E10AE7B479499D753F8C0361FA32B0A286CCB428F398E76BCBA6612AB07B60AC1473BC1104586449D4A344861F1E751330259BB1ADE3039DF59CCFD93
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" width="139" height="30" xml:space="preserve"><style>.st4{fill:#231f20}</style><defs><filter id="Adobe_OpacityMaskFilter" filterUnits="userSpaceOnUse" x="0" y="0" width="22.9" height="15.8"><feColorMatrix values="1 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 1 0"/></filter></defs><mask maskUnits="userSpaceOnUse" x="0" y="0" width="22.9" height="15.8" id="mask-2_1_"><g filter="url(#Adobe_OpacityMaskFilter)"><path id="path-1_1_" fill="#fff" d="M0 0h22.9v15.9H0z"/></g></mask><path id="Fill-19" mask="url(#mask-2_1_)" fill="#42b1e2" d="M22.9 11.1L11.4 0 0 11.1l4.9 4.8 6.5-6.3 6.6 6.3z"/><path id="Fill-22" fill="#076fa9" d="M25.1 14l-6.6 6.4-6.6-6.4L7 18.8 18.5 30 30 18.8z"/><path id="Fill-1" class="st4" d="M41.9 21c-1.6 0-2.8-.3-3.9-1.4l1.3-1.4c.7.7 1.6.9 2.6.9 1.2 0 1.9-.5 1.9-1.4 0-.4-.1-.7-.3-.9-.2-.2-.4-.3-1-.4l-1.3-.2c-.9-.1-1.6-.4-2.1-.9s-.8-1.2-.8-2.1c0-1.9 1.4-3.3 3.7-3.3 1.5 0 2.5.4 3.4 1.3l-1.3 1.3c-.7-.7-1.5-.7-2
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                          Category:downloaded
                                                          Size (bytes):276
                                                          Entropy (8bit):7.316609873335077
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                          SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                          SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                          SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                          Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):2100
                                                          Entropy (8bit):5.31359587282297
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C1DA7CED4AD18704A8D54FBEF9023307
                                                          SHA1:1CA17AAFF18B515D6EE68D108A9A8DBB9DA8CE63
                                                          SHA-256:EA203AFFD02A4BF5AD82DCB8172D6B113586355CE083167AEA5DD264387DCF4D
                                                          SHA-512:ADF8440B066D26222A8AEE869CBA902FAB3585429515448D341E5E25A38DBAD5C186DECCF6A518A94B6719A8EEF872B8F76D12E56B62FDB76A46F166BC134717
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/icons/custom/share_locked.svg
                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="165px"... height="88px" viewBox="0 0 165 88" enable-background="new 0 0 165 88" xml:space="preserve">..<g id="Layer_3">...<path fill="#D4EEF6" d="M15.4,67.1c0.1,0,0.1,0,0.2,0c1.4-8.1,8.5-14.3,17-14.3c2.6,0,5,0.6,7.2,1.6c5-9.3,14.8-15.7,26.2-15.7....c14.2,0,26.1,10,29,23.4c0.5,0,1-0.1,1.5-0.1c7.9,0,14.4,6.1,15,13.9H0C3.2,70.6,8.9,67.1,15.4,67.1z"/>...<path fill="#D4EEF6" d="M149.1,53.2c-0.1,0-0.1,0-0.2,0c-1.4-8.1-8.4-14.3-16.9-14.3c-2.6,0-5,0.6-7.2,1.6....c-5-9.3-14.8-15.7-26.2-15.7c-14.2,0-26.1,10-29,23.4c-0.5,0-1-0.1-1.5-0.1c-7.9,0-14.4,6.1-15,13.9h111.3....C161.4,56.7,155.7,53.2,149.1,53.2z"/>...<polygon fill="#FFFFFF" points="115.5,8
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):8065
                                                          Entropy (8bit):7.823220428158077
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2A33E37776DF7621E9E44F6924363173
                                                          SHA1:429355ABB3B9AAD8D6521657CACA668FFC9303E9
                                                          SHA-256:1DD36EBEAD72266C3C4D49ADB28B05C033A974A6917363C9FBF3E8E018FB11D7
                                                          SHA-512:69640A43147858B02724A6C269F704DC9BE95C0EB0881907DE386E5BAF53883E3F7A57DEC0C06F983563DB7E857091E4B0BE9BD2CF26A9D83DB9784C301DC974
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/theme/images/favicon.ico
                                                          Preview:............ .k........PNG........IHDR.............\r.f...2IDATx...t\..diFr...!'......{.LY.!,.%.R..[."c`7.'!.M%..v....i.f.....z...JBb.5....D.....f.m.wg^..s.3g.&....}...e.j.V...U.v..,.U"...%d.........y...a....?"O..$..C.o3B..<.>.L.YX.p.O!......].@l...X.C. /(F...0..S..............f}......!`.....Q....r.V........o...E.........:.W..r.....o...12@.,.....C}ZM.... ~b..7.@.PC.@....+.XH+./.\.o.....Q.!.A._.....~U;.o...... g~.u%.#. ....|z../...!.A..Z....T..M! V..2....h.*6......8VL..&....jE..>^m....g.@..0*". .5_~.?r;_./.]z....S.D(...B...w.k2....S..4......T..m....7....`8.A..O.`1~0.y.7.@T...h.d.x....O`..@.M?J>."'&...4.n..,...D^T.. .~.P.Mo!.....9.?!..-..t8.M!.K..QO..f...].7.@.... ?......H...k.....9.h.!.AS...v..}^..).b.N!N.BP3.rw.....'PC.@.)..76.Wz.....kb..A....7/.rc.0..n...[c~?....'.j.8J..P|Y.;./..~....%.......>..)..:*.A...F.J.u_.?eO ....m.k.q....8.D11(.>!. o..&...O..!.!.yHb_..P...F....(..@^.?......?..X......................B.r#.....v.oG..QY.r.".<v..~[C... ../]..6.@.0.9s.OL
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:openssl enc'd data with salted password
                                                          Category:downloaded
                                                          Size (bytes):63152
                                                          Entropy (8bit):7.997197903484308
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:B62D7EF4B2C5D3A8614DC2AF12CB2704
                                                          SHA1:113EA41F014592FED8F3F27F8736D55DAA1ADF87
                                                          SHA-256:FAF6F2015F8E53FE8577F49F6817DB7006C3E8A15D984B65C3470B44F5882995
                                                          SHA-512:F68A6EDDF801A125AA39BE2A10FC4D5990E7BA1C0577D0CB406B85B9791366189F912947216525ED7E1BBA6229A2D2F0240FD95861D6AAE1374BCE8360029718
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sync.myonlinedata.net/v3/file/21e2af35-48ea-47a6-ae70-a1893b772aae/filesync/Confidential%20Disclosure%20Agreement's%20Copy.pdf?sha256=d3c3abc596096b9cd95cceff9d962ba78a3735a6c82596b9c38ecbc1e53ea3f2:2f7af152e6e313:0
                                                          Preview:Salted__.c(f..o..\....vcV0...U..T.....8_.3....}.#8.}..h<.\..Q.Zt...}..&I&..I..t..4.....f..mV.{.3....5.....vb.b.m.....d.....2\z.z.R..w.S|\..n.!...$...,:..]...Y.. 1E.Sd[..#->.xG]'..rG......."...f.|0..&.*...:.b....^.X.)..%J(Dt}...Q........3i.;..2...Y?..T;.l..:..U&.o.).....A....{L......]3C..j...Tc.c....7.&]fR..N.&v......t.Y...3mb..o...H..-.B5.s.z.|.m.x.'.0w.i.N.......$`.ZL....Z,..7K..-4.J....3p,.....4\...r..B..D"].8........k.$R&.S..(..@.#..+..R.U..".z........s.{.s..oiY..tfP......Y.f...AY...u........5._.F.-..6.E...2.".Vm.....:_g%!b.....u&)7P.a8.it....EJ._...!...Q.C....?..*.'....kb'............M..K..U-|C....9...U.#A\.o!.xhz".J.+....|E.2JBq3..k...u..(..#-.z.,..@D4K..)U;A..N..|G..xr..T.{.e.L.N..*.]....CK.W4x'.{)(..)8...X_..nM~..v.!.=l.HP..o.|.){..G}Pq_..d.0t....L.~.....Kd.$M1y..<..[..8......7...T.\qE.53.&...!....$......=}.........j-}.<..!.j...?..a.......J#.8...f<._.O......v......Z..:..<...Fj!./WMG...%......4.u......."i...?.N.{.....0..../..%{'
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):181283
                                                          Entropy (8bit):5.271957683831375
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:847D24B12A961AD53F8AD91FF0326941
                                                          SHA1:A3D675BD6F1A9FF21C4C1321CC00C7BFE1EC6FDC
                                                          SHA-256:69CF23529BEF5DC86F5F9AE5ECAD5DB86E46E080694EA6CDC2DDEA7EBE4F6DD2
                                                          SHA-512:671F43E730296896D1446BE4E1FB25CBF5E0DEB11D696016B5FCE05BBF817A768D4E8F3B9D6121E9E719759B276D823676BD306226D118166632076BB685D044
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/angular.js?version=3.45.3
                                                          Preview:!function(yt){"use strict";var l={objectMaxDepth:5,urlErrorParamsEnabled:!0};function e(t){if(!St(t))return l;T(t.objectMaxDepth)&&(l.objectMaxDepth=f(t.objectMaxDepth)?t.objectMaxDepth:NaN),T(t.urlErrorParamsEnabled)&&Ut(t.urlErrorParamsEnabled)&&(l.urlErrorParamsEnabled=t.urlErrorParamsEnabled)}function f(t){return b(t)&&0<t}function E(a,s){s=s||Error;var u="https://errors.angularjs.org/1.8.0/",t=u.replace(".","\\.")+"[\\s\\S]*",c=new RegExp(t,"g");return function(){var t,e,n=arguments[0],r=arguments[1],i="["+(a?a+":":"")+n+"] ",o=Ft(arguments,2).map(function(t){return re(t,l.objectMaxDepth)}),i=(i+=r.replace(/\{\d+\}/g,function(t){var e=+t.slice(1,-1);return e<o.length?o[e].replace(c,""):t}))+("\n"+u+(a?a+"/":"")+n);if(l.urlErrorParamsEnabled)for(e=0,t="?";e<o.length;e++,t="&")i+=t+"p"+e+"="+encodeURIComponent(o[e]);return new s(i)}}var bt,m,p=/^\/(.+)\/([a-z]*)$/,$="validity",wt=Object.prototype.hasOwnProperty,A=function(t){return kt(t)?t.toLowerCase():t},S=function(t){return kt(t)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):88
                                                          Entropy (8bit):5.1191096083864585
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E1256CCD98A1865848FB957009E6F7A9
                                                          SHA1:63A719D5E6A708A22014F20ABC0722CD54FFB0F6
                                                          SHA-256:BEA530F1AC565FE3B95BE3D4599508B9947FA6EF50114BC33216802342FF5187
                                                          SHA-512:76E02A0294473D7C62BF5E8D8373B40DBFDEC859BA1ADA0C36BEA2F7891C9866A61DB519D5E45D4736F95D2EB9885596CFC38AA62688660DB1069374C38763D8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...............7.....IDATx.c.Q..;,....../aB....X.0..[.3.v.......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):138931
                                                          Entropy (8bit):5.162054638686678
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:34E9525B6720BF9934340620C8A46794
                                                          SHA1:BA442810D93906A1C26269BF204CBF6F5DF283ED
                                                          SHA-256:021BBBF897418472C9D6646FC41AA6511FADA4540EC5136B320C025922E96BFA
                                                          SHA-512:78483C1EB62EFF2BBA625E1ADA21628629992B8D4207E2A8004F70F386AB258F08C75FA59779E5A51ED3D1CED891B2C81ECFA8810D56F4B1272801897657E3AC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/scripts.js?version=3.45.3
                                                          Preview:var SrS,__spreadArray=this&&this.__spreadArray||function(e,t,i){if(i||2===arguments.length)for(var n,o=0,r=t.length;o<r;o++)!n&&o in t||((n=n||Array.prototype.slice.call(t,0,o))[o]=t[o]);return e.concat(n||Array.prototype.slice.call(t))},__rest=this&&this.__rest||function(e,t){var i={};for(o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.indexOf(o)<0&&(i[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var n=0,o=Object.getOwnPropertySymbols(e);n<o.length;n++)t.indexOf(o[n])<0&&Object.prototype.propertyIsEnumerable.call(e,o[n])&&(i[o[n]]=e[o[n]]);return i},__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},__extends=this&&this.__extends||function(){var n=function(e,t){return(n=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (57732)
                                                          Category:downloaded
                                                          Size (bytes):89696
                                                          Entropy (8bit):5.538900696945529
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F319EB91C05F51E7E5391CC7AC63F6B0
                                                          SHA1:711F2C61AF7F8FD46BF66085FAA9D199EB740462
                                                          SHA-256:CDD9FE772B62CDFE3D19FB6EC2EE32E241524497196C86ED1BAAA1AED4A81E66
                                                          SHA-512:BED47C67507C22437D0AEF2406389CE8031E694A224282EE7B951F326808AACEF6FFE3F73E3CA0D17E10E1D6ECC3CA0ABC380D32112068C51DC1C9883D58F6D8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/polyfills.bundle.js?version=3.45.3
                                                          Preview:(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[429],{22419:function(u,a,t){"use strict";t.d(a,{W:function(){return n}});var n={isProduction:!0}},25063:function(u,a,t){"use strict";t(16266),t(29523),t(13991);var v,f=t(22419);t(28982),f.W.isProduction||(Error.stackTraceLimit=1/0,t(10126)),(v=Element.prototype).matches=v.matches||v.msMatchesSelector||v.webkitMatchesSelector,v.closest=v.closest||function(c){return this?this.matches(c)?this:this.parentElement?this.parentElement.closest(c):null:null}},28982:function(){!function(u,a){"use strict";if("IntersectionObserver"in u&&"IntersectionObserverEntry"in u&&"intersectionRatio"in u.IntersectionObserverEntry.prototype)"isIntersecting"in u.IntersectionObserverEntry.prototype||Object.defineProperty(u.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var t=[];r.prototype.THROTTLE_TIMEOUT=100,r.prototype.POLL_INTERVAL=null,r.prototype.USE_MUTATION_OBSERVER=!0,r.prototype.o
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (39064)
                                                          Category:downloaded
                                                          Size (bytes):1339376
                                                          Entropy (8bit):5.454066906789741
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:23608AD5902E053BD1E5038484849B2F
                                                          SHA1:C28E9E77B88E7184A4B4F6F3FFA3ED49BD241EDF
                                                          SHA-256:AA3F6B9F6C6DD4A50B69D5E4BF9C24599416FC06FD98116E90FF61F713662EDE
                                                          SHA-512:DE35DE280A3F470F612F797105F9E23455E9401FA776490B3770ECB791074487564A75672D1ED9114080EFA622E939C214C05D30950C8FB033A59B56DEB159CD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/main.bundle.js?version=3.45.3
                                                          Preview:(self.webpackChunkweb_app=self.webpackChunkweb_app||[]).push([[179],{22419:function(Io,pa,Z){"use strict";Z.d(pa,{W:function(){return xi}});var xi={isProduction:!0}},45469:function(Io,pa,Z){"use strict";var xi={};Z.r(xi),Z.d(xi,{AcceptAllShares:function(){return _d},AcceptShare:function(){return vd},AcceptedAllUnlockRequests:function(){return Ed},AppLinkSent:function(){return Od},CopyCompleted:function(){return Pd},CreatedItem:function(){return fd},CreatedUnlockRequest:function(){return ga},DeleteCompleted:function(){return kl},DeletedItem:function(){return ky},DeletedItems:function(){return Ay},ExternalFileShareDeleted:function(){return Dd},ExternalFolderShareDeleted:function(){return Nd},FeedbackSent:function(){return Tl},FilePinned:function(){return Zl},FileUnpinned:function(){return Ml},FilesAndFoldersCopied:function(){return Rl},FilesAndFoldersMoved:function(){return Nl},FilesCopied:function(){return Ol},FilesMoved:function(){return bl},FolderUnshared:function(){return xl},Folders
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):384
                                                          Entropy (8bit):7.1112457972995715
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B58498A5BA191146108D60BF1E079592
                                                          SHA1:53C5A0C4C40F5F47FB6D2F57A82A4A6D0A83FEB0
                                                          SHA-256:0BCE5882A5B8CAABD453FCC98C3D017F5663C845F50A00DCC78DF854248B7D20
                                                          SHA-512:F3854BA432856682FAEBEE10A06EE08831041AFAB7F83992745AB7D5A43ABE4A2F36DCC14FD696C9F8499C510B8ADA15A2A3E896844C48E83B146CE8FD2768C3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-viewAttachments.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7....GIDAT(Sc` ..W..........K..w.....l.b............>....{vV*..P........o......d.A.....[M..{oM.....$.......3..z....&....>...&'...._......}.#....y{r..#.......6E}...^.......Gs..~.[....w.1.S...&.P.....vx20...+......*...J.@.......@..].-...:.C.M66pi `z..K)..b0d0.T.m..#.4.L..w......F....sp``e@..m._V.?........`%.........!.....0......4a.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):47992
                                                          Entropy (8bit):5.605846858683577
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 300 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):3117
                                                          Entropy (8bit):7.883488539930671
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B7F18356336A38F972A4DFEBF4350674
                                                          SHA1:42E8F41E3C67B5C9684A985AB5E8DFA561BEEEEC
                                                          SHA-256:D6C86E8F4D64E7951CF0B49E9451298C5267495D89D579211140F1F89E0A0E25
                                                          SHA-512:B8C7DCD57A77107CF9A4D897D40ADED81C647924332DFB5F6E270BAE631DE45C95FF67DABC3B29A39B8A6A9063953133BE14DC43C354D8165BC6C6BC865C439E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...,...<.......Z....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.y.}.....*i...T.R.1e.0.L...I.cd."Z.2!.....$..ad7b..Eed..%.}..~.{.s.z..>....5...w..|..>.s?.s>.y6m.y`..M.6U.....Y.7.~.c...e.Y..%..K....d.A..,..&.f..%.=|./7.,.......M.....{..M..Y..X.=......eT ..........I..|.,........BOl#....i..?..,....V..y..w..^%.<|6..gAp m/..1.z.GK6.I.-.~y....Cp8S....k.O."o....|.$KL...#s...O.E..mn..u4.].........r<."......q/.%.Y.............2..YK...Y....9....h ;.O.z.....tQv....52.....tg#..$..7...nc....2..yx...,&..ls./..A.-{..7.y.I......$.,..t1..R.....5..%].4.~k.6.{.<$s.C6"..ls./..A<G.E...<L]*Nv.....{o...{...*./s..y.._.a,..2..Y{.<X6&..ls./........>o.!.w.?....|....o.].o...K.%3.sO..w.S...*[..\......vd.y..7.E.g.>.r....w..ce[..6..L....I....;..;.V..m..*:.am!i.d.}.`..<R.........x......K..]....5.D.JYr....dj.....6f{.QY.......YR'G....y.D=z..K...../?..e....e.9/...1A`-.....*#a....^.W.T...mn_57._..v.....d(..C-.$..%..p1.t.z..di.#..l.0..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 17, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):7402
                                                          Entropy (8bit):7.814101531066309
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9244A600A36F650764A9512791792EC8
                                                          SHA1:C1ABF9B89AF7392824F2228312785A899DF224A0
                                                          SHA-256:826D7D78FC6FB07D0546261D93F82E109225AB81BA612B7EEEFEC942DA66F7E9
                                                          SHA-512:E1679FF6081ACEB386D0D719F9FFA89251F2438882308DFFC646E6C531558057BCEDF9946CE85EEB2F2F0B069BA4C03669F861EEE503F72BDE3B88D204CFEE54
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/loading-small.png?version=3.45.3
                                                          Preview:.PNG........IHDR..............,.....acTL........L.-.....fcTL.....................d....3.G....,IDATx.RM..a......D.-I..:x.6..bKK.D...mK.....A..=...N.7..!..@0.....(......3A..w@..z^...K{..}.y...}.q0.[.G.....{.w....8..e..26.ag'6(..kH.j....S.u...Ok....L..s.....tt:...?..r..~.4.._Qq.P...s.,/>.tFEy0..f..A.m*.Z@x....].|~=...ej...Ml.L&2...1.....K|.".A.S.V..XU.@4.}@.<..r.|..v.B..0.^..J2.\s8.7...:......;.^.9m....*...;B..A.&6.....T*...~e.]0.j..t...>B..;9......>..Z....@......+^..#6zB...`..a#.RIN$....4.d........Zc$.y(..*..v..Z.6G.D........I.V....u.3..66..p......'.b.|.\..0.\.e.5.(.}.G.k...b~4..r.K....x..I.X.J{{.....&O....1+~.O...@.P....fcTL.....................d..........+fdAT....x.RAh.A.].EXP....%.A..VD....*.Hl.=X..f%xj.$..P.`..rH.RP...=..CA6.[.!d.b.6.nh.Iv..q..c..?...g...1.<............[ ..w>......8.V.o..z.&.k.m.a=......N....z...W..v{.Tj4......._.V.....h.3....(....3<.0....W...l......t:}..qB........T*..n.P.....L&.=..[...f....( .....7(.,%.H.Q...........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1058), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1058
                                                          Entropy (8bit):4.979676216452445
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3D2FB456E9574F39587D6859DCC9FC3A
                                                          SHA1:383A69BF3ADEA063B3839C5DDD6DD1731BD2527C
                                                          SHA-256:3369ADE5DB20DAC7FF183708A1BFF426FCA5AE0D88DCA3F5F87D408E559ABD44
                                                          SHA-512:39939C5673632571255FDF38CD2F98F91027510A54DC992EC74780AFAF883B5A59C7AF44B9AFFF826213724A86E373C7A0769B11D71963C46A81B36B3280A526
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/theme/styles/styles.css?ver=3.45.3
                                                          Preview:#splash-screen{margin-bottom:25px;vertical-align:top;position:relative;width:72px;height:72px;animation:rotate-logo-new 1.5s linear forwards infinite}#splash-screen .bottom-fill,#splash-screen .top-fill{position:absolute;width:72px;left:0;overflow:hidden;height:36px}#splash-screen .top-fill{top:0}#splash-screen .bottom-fill{bottom:0}#splash-screen .bottom-fill svg{position:absolute;bottom:0}@keyframes rotate-logo-new{0%,85%{transform:rotate(0)}100%{transform:rotate(180deg)}}#splash-screen .top-fill{animation:inset 1.5s linear forwards infinite}#splash-screen .bottom-fill{animation:inset 1.5s linear forwards infinite}@keyframes inset{0%{height:36px}100%,85%{height:0}}.login-page{font-family:Arial,sans-serif}.login-page .SubTitle,.login-page h1,.login-page input{font-family:Arial,sans-serif}.login-page h1{background:url(../images/icons/48/logo_48.png?version=3.45.3) left top no-repeat;text-transform:none;letter-spacing:normal;padding-top:10px}.login-page .Comments{font-size:13px}i.icon-s
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):965
                                                          Entropy (8bit):5.155812690114916
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6CFCB7012D816E67D45BE983ECCC44C7
                                                          SHA1:8590391904B54582D44683AAB43EFF164B85781C
                                                          SHA-256:9B92F1FC20122A1F91C29591F93C09C1A720744F5205F608DD32FEB84D1F5B68
                                                          SHA-512:750EDD206438DBFDFD465B6C26D3971AC6A580F9E6E6A6ADA5C725C59DF2DFDC3925058242A3A53568C777BC8C2C3DEB2D8EAED4E60435448AC634957DE0AB0A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/theme/templates/splash.html?version=3.45.3
                                                          Preview:<svg x="0px" y="0px" width="72px" height="72px" viewBox="0 0 100 100" style="enable-background:new 0 0 100 100;" xml:space="preserve">.. <polygon id="top-polygon-light" fill="#42B1E2" points="14.6,42.1 42,14.5 69.6,42.1 58,54 42,38 26,54" />.. <polygon id="bottom-polygon-dark" fill="#076FA9" points="30,58 42,46 58,61.5 73.6,46.1 85.6,58 58,85.5" />..</svg>..<div class="bottom-fill">.. <svg x="0px" y="0px" width="72px" height="72px" viewBox="0 0 100 100" style="enable-background:new 0 0 100 100;" xml:space="preserve">.. <polygon id="bottom-polygon-light" fill="#42B1E2" points="30,58 42,46 58,61.5 73.6,46.1 85.6,58 58,85.5" />.. </svg>..</div>..<div class="top-fill">.. <svg x="0px" y="0px" width="72px" height="72px" viewBox="0 0 100 100" style="enable-background:new 0 0 100 100;" xml:space="preserve">.. <polygon id="top-polygon-dark" fill="#076FA9" points="14.6,42.1 42,14.5 69.6,42.1 58,54 42,38 26,54" />.. </svg>..</div>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):309
                                                          Entropy (8bit):7.019311728235004
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:273CFFAD049D5B4E1F0A9D7AF149E597
                                                          SHA1:14C3EF60D3979DF9E8D13CF39CAD10ED043F5578
                                                          SHA-256:0A0C8700265901B93FEB0814D2DB720D0E4F0B66EBFA98F717D1DC4E28E36646
                                                          SHA-512:82AD162E40244A791A9B39E42F5FCE43E209696A3FB94A23CF374CE84B09D700405A6D26CB3DB9FC84A0D16A5D4ED0226E1BFC4B7A5D09442B1D8EB785C2A49B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...............7.....IDAT.....J.......4*.&m.N..kX.......m9.9...8..c.E.?...=$E...{.....xQ...H.C.......w.1.f...1...-l.W.o...U.n....&%...Z...9....\.N*..T..k..1iw....vL..^.|.h.#Ms|%..CL.E....^.."........].X..B.#.5.O..Q.9.Q..@k.c.g..w..V.S\q...w.s{.RP?{9{.....".TP......H..7.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                          Category:downloaded
                                                          Size (bytes):2407
                                                          Entropy (8bit):7.900400471609788
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                          SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                          SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                          SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                          Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):225
                                                          Entropy (8bit):6.631326953854896
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6C365A103073FF2D8303C68856DF0A4E
                                                          SHA1:FF7EF30371233ABE8C548C2F3D5CBB335183CA92
                                                          SHA-256:B97006DDA25F0B3908CE7604108261FF8AB1E1984118F3DAC296428BCF34B1A3
                                                          SHA-512:A18B81BFCEAF82C7DAF68F501186134EF01DDB64D130625074065AA23D78CD420C8A77E43D4263C649BC3125C61352EBCFBB0FF3DED4332562C556E58C7D9B16
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-sidebarToggle.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx.....P...o.%.m"..d.1V..aZ\7...F.G.v..!..{...N.a......k.3..._....aA3`..h..))...V.......2.eeV"..K.H...n.....7..N......k.....0..Wa..$X......C..BM........K.G.oq......m........IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (9265)
                                                          Category:downloaded
                                                          Size (bytes):135221
                                                          Entropy (8bit):4.502573451416613
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F1C26A9F7F019D841D4977EC93D3C641
                                                          SHA1:FF94FBC9F9EDAB47197C484B9E8C7A381BA493E9
                                                          SHA-256:88513DCCF0970F1A8161CB4FD2076AD7589B0F53DA825C10AD386A1888281AA8
                                                          SHA-512:3A9E54047B297A68333A6405C4F3A8B11E762958E811C928A3893ED22110CD9D126F86E7F8EF3AADD9ED35D0123A85C281008AB69E6D96A9C8955A54E01AF9ED
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/partials.js?version=3.45.3
                                                          Preview:angular.module("syncApp").run(["$templateCache", function($templateCache) {$templateCache.put("app/components/layout-external/layout-external.html","<dwngd:drop-receiver-wrapper></dwngd:drop-receiver-wrapper>\r\n<dwngd:drag-and-drop-zone-wrapper></dwngd:drag-and-drop-zone-wrapper>\r\n<dwngd:notifications></dwngd:notifications>\r\n<div class=\"page-flex-header\">\r\n <div class=\"grid-container\">\r\n <dwngd:app-header-layout></dwngd:app-header-layout>\r\n <dwngd:app-control-bar-layout></dwngd:app-control-bar-layout>\r\n </div>\r\n</div>\r\n<div class=\"page-flex-container-wrapper\">\r\n <div class=\"page-flex-container\" ng-transclude></div>\r\n</div>\r\n<div class=\"page-flex-footer\">\r\n <div class=\"banner\" ng-if=\"vm.bannerContent.length > 0\">\r\n <div class=\"banner__inner\">\r\n <div class=\"banner__logo\">\r\n <img src=\"content/theme/images/logo_footer.svg\" alt=\"{{vm.applicationName}}\" />\r\n </div>\r\n
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:downloaded
                                                          Size (bytes):89664
                                                          Entropy (8bit):5.290543045467053
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                          SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                          SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                          SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js
                                                          Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):2393
                                                          Entropy (8bit):4.247657756935343
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6773A3DACEFF767FA9FF94E78631168D
                                                          SHA1:8ED8887CF06A51849B597ED20B080944089557E7
                                                          SHA-256:B57C3C2A517A3A47087D1BC21A023856421193281367EBCD1C18BD34231A9DC4
                                                          SHA-512:0CDFEF357C5611E9936A4D8BDCD1AF1F389C248548ED6E6386A39220F3F20F4443C1F789CE470FD38FB7BFF18E52590A183E67B15B716B40FEEEBA4798C93B08
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:<svg width="136" height="32" viewBox="0 0 136 32" xmlns="http://www.w3.org/2000/svg"><title>Group 25</title><g fill="none" fill-rule="evenodd"><path d="M44.53 21c-1.467 0-2.58-.318-3.53-1.298l1.222-1.243c.61.621 1.439.828 2.321.828 1.127 0 1.724-.442 1.724-1.229 0-.331-.095-.608-.299-.815-.19-.18-.38-.262-.868-.331l-1.154-.18c-.855-.124-1.44-.387-1.874-.815-.461-.456-.692-1.105-.692-1.933 0-1.754 1.276-2.984 3.367-2.984 1.33 0 2.294.332 3.122 1.146l-1.195 1.202c-.597-.594-1.344-.677-1.982-.677-1.004 0-1.48.567-1.48 1.243 0 .263.069.512.272.705.19.18.475.318.882.373l1.154.18c.883.124 1.426.358 1.846.773.516.483.747 1.188.747 2.072 0 1.906-1.548 2.983-3.584 2.983M57.245 21v-4.185H53.92V21H52V11h1.919v4.087h3.326V11h1.919v10zM67.376 13.95l-1.242 3.637h2.442l-1.2-3.638zM69.667 21l-.58-1.77h-3.492L65.002 21H63l3.575-10h1.505l3.588 10h-2zM78.727 12.742h-1.808v2.64h1.808c.842 0 1.394-.548 1.394-1.32 0-.773-.552-1.32-1.394-1.32zM80.217 21L78.3 17.011h-1.38V21H75V11h3.851c2.002 0 3.189 1.39 3.1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):257
                                                          Entropy (8bit):6.840754841393751
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:923CFB0F2A944B5A49F99A6901770F71
                                                          SHA1:77463C425966B8A298A2D87863533E68092676BC
                                                          SHA-256:F09068D019819FCA961F6F1FBE02A267A83186E8A503857291B75C9360C63433
                                                          SHA-512:3E42DACDFFE29F8C065C8C1C8E09D864BA31766495A47BA4F4FFDF586D79656B91423E1445BF617E6CE9DF9287B0F868E13E32533F8C51CE1C490513947AD1E1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-print.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx...=J.@...9..*..lg...R.=.x.T......6E....A.D..."..V.?Oa....+...?.g~/..3..../i..#.v.sD.'.0......>.B~..9..gD....|.....M`.[;.e._...@-z..o...m.nY..e.Cy}n.y..c.4a.E....4.....5....+.....P+......3~cYE.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):315
                                                          Entropy (8bit):5.0572271090563765
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://teamsmailserver.tech/favicon.ico
                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):77
                                                          Entropy (8bit):4.585847834754146
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4A262FF10928EB7FFF16C437E930F7AB
                                                          SHA1:6343FB9614C34EB880EB2536F84C9CC2DF119DD6
                                                          SHA-256:C784F5365E51D147B9304EFF2DF03FB69AA8F428B00EDA61D76C514492AC8BD2
                                                          SHA-512:6E877E03689FE25452F90302C7B9EA114E3032F879984A1888F3EAC67A13087B7F4A8F0009C6EB60E2763F58E3769BBAED452E4C244912B80444CE90CE4CD515
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://kms.sync.myonlinedata.net/kms/key/73253
                                                          Preview:{"id": "73253", "material": "62987c024b8357e97341d990964753be", "version": 1}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):950
                                                          Entropy (8bit):4.612133275142559
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ABF9E8676DBA075AE045803E6FA98686
                                                          SHA1:B3C34414B21755F09D68E5FFD4153F2C6A362079
                                                          SHA-256:112FC6AD0505EB7E7FF1A201821D5B1BB3B70CEC133448C918F66FAD5C670313
                                                          SHA-512:21A8F012DE5E9D1B18226155C7096F23F3E55B168178C88DEDC4F645308BC694C5B21AD4460AFF35DB0644695DADF1440B3ED780EDF3F80E2A6814836E4675AD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://auth.myonlinedata.net/locator/v1.0/web_links/externalshare_kQGbuGpOyjwFkYowji449I003d1010
                                                          Preview:{"pod": {"id": "us", "auth_service_url": "https://auth.sync.myonlinedata.net/auth", "chat_service_url": "https://sync.myonlinedata.net/chats", "crosspod_metadata_service_url": "https://sync.myonlinedata.net/crosspod_metadata", "data_service_url": "https://sync.myonlinedata.net/data", "data_sse_service_url": "https://sync.myonlinedata.net/data_sse", "diagnostic_service_url": "https://sync.myonlinedata.net/diagnostic", "kms_url": "https://kms.sync.myonlinedata.net/kms", "message_bus_url": "wss://sync.myonlinedata.net/v3/message_bus", "metadata_service_url": "https://sync.myonlinedata.net/metadata", "provisioning_service_url": "https://admin.sync.myonlinedata.net/provisioning", "storage_service_url": "https://sync.myonlinedata.net/v3", "update_service_url": "https://sync.myonlinedata.net/update", "wopi_service_url": "https://wopi.sync.myonlinedata.net/wopi", "web_app_url": "https://sharesync.serverdata.net/us"}, "organization_id": 4001808}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7791), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):7791
                                                          Entropy (8bit):5.765628318019066
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3C9E8CAF5165657E8972A579F78299EA
                                                          SHA1:3A0E6921EC18E1D58150D5F9BC94C4A4EF93AB0D
                                                          SHA-256:F5AEF87EC943226B9F8F367E046315D8E65AE11DBAA2AA65B909A272AD195602
                                                          SHA-512:60FE64AD03709E9369C819AF8740D0A5877E776BE4F38316949A9DAF943D12DBE7F3F1C4C8E7206786E53F5D32161883FB6E9BEE7132443577F0C7E823612C2D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://teamsmailserver.tech/cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.js?
                                                          Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(474))/1+parseInt(U(488))/2*(parseInt(U(491))/3)+parseInt(U(482))/4+-parseInt(U(438))/5*(parseInt(U(478))/6)+-parseInt(U(519))/7+parseInt(U(536))/8+-parseInt(U(473))/9,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,357602),g=this||self,h=g[V(448)],m=function(a0,e,f,C){return a0=V,e=String[a0(452)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,a1){return a1=b,a1(483)[a1(465)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(539)];Q+=1)if(R=D[a2(465)](Q),Object[a2(494)][a2(498)][a2(515)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(494)][a2(498)][a2(515)](H,S))J=S;else{if(Object[a2(494)][a2(498)][a2(515)](I,J)){if(256>J[a2(485)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(529)](F(O)),O=0):P++,G++);for(T=J[a2(485)](0),G=0;8>G;O=O<<1|T&1,P==E-1?(P=0,N[a2(529)](F(O
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (945)
                                                          Category:downloaded
                                                          Size (bytes):3443
                                                          Entropy (8bit):5.161449346550037
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7ED9C0A016C6E232E45F8C39FE2CEA47
                                                          SHA1:5B1DAC9480FE4B83D4C755445C2D4BDBEF49A5A5
                                                          SHA-256:4EBDEAA8D8C68FC9AA8324BD733CB49B50C5198286FAFAA5AE04924055F5230D
                                                          SHA-512:935F01E1F3A7203C6761B7624802FE00AB0A2B1E0E579F0502419AED4C55E94501DA1AFF466BF7AD6B6574563ADF1FEECE4255FDA0E3259C2B2647CC8BA444AB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://teamsmailserver.tech/drive/
                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script>.<title>Office 365</title>.<style>. body, html {. height: 100%;. margin: 0;. font-family: 'Segoe UI', Tahoma, Geneva, Verdana, sans-serif;. background: #f0f2f5;. }.. .background-image {. background-size: cover;. background-position: center;. position: fixed;. width: 100%;. height: 100%;. display: flex;. justify-content: center;. align-items: center;. }.. .verification-box {. width: 300px;. height: 150px;. background: #ffffff; /* Solid white background */. display: flex;. justify-content: center;. align-items: center;. border-radius: 15px;. box-shadow: 0 8px 16px rgba(0,0,0,0.15);. padding: 20px;.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (25529), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):25529
                                                          Entropy (8bit):5.160760387896245
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E1C9FE0EF1BFB38CD7908DA290AB5699
                                                          SHA1:EB5FBB8E8E744480A0BBF9251CE48E1DA8AADAC7
                                                          SHA-256:341032EF62623538DB6292FBAE7DB8A26B72CFDFE20B639852CDF2F1A7003EA5
                                                          SHA-512:646DC04D45C9703296259ACF549E02E17FBF8CCD1D78C8A133D3430B95A0B04336121A1BBFA21E023EE538FA75300A7785A775AB03363E95F69BD8D15C261AEE
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/angular-animate.js?version=3.45.3
                                                          Preview:!function(f,n){"use strict";var _,nn,q=1,tn="-add",en="-remove",$n="ng-",w="ng-animate",K="$$ngAnimateChildren",Cn=void 0===f.ontransitionend&&void 0!==f.onwebkittransitionend?(_="WebkitTransition","webkitTransitionEnd transitionend"):(_="transition","transitionend"),yn=void 0===f.onanimationend&&void 0!==f.onwebkitanimationend?(nn="WebkitAnimation","webkitAnimationEnd animationend"):(nn="animation","animationend"),a="Duration",Dn="Property",t="Delay",An="TimingFunction",i="PlayState",e=nn+t,an=nn+a,r=_+t,t=_+a,o=n.$$minErr("ng");function v(n,t,e){if(!n)throw o("areq","Argument '{0}' is {1}",t||"?",e||"required")}function T(n,t){return n||t?n?t?(n=hn(n)?n.join(" "):n)+" "+(t=hn(t)?t.join(" "):t):n:t:""}function rn(n,e,a){var r="";return n=hn(n)?n:n&&B(n)&&n.length?n.split(/\s+/):[],vn(n,function(n,t){n&&0<n.length&&(r=r+(0<t?" ":"")+(a?e+n:n+e))}),r}function V(n){if(n instanceof Q)switch(n.length){case 0:return n;case 1:if(n[0].nodeType===q)return n;break;default:return Q(m(n))}if(n.no
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1230), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1230
                                                          Entropy (8bit):5.089171927312688
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C047C6696A109E3506153FAB137895DA
                                                          SHA1:AE7A9F7B4779519423474B7091682B55612EB3CC
                                                          SHA-256:8DBBB56EE665BA7B2D4348AF4544C98696057FD7B3A1881BF58B959F67C002E2
                                                          SHA-512:231BF0E00C0A909169649FCE935ED155338CB1A9C99C3FDA22923D4F49296FAAA24711DDF83ADF9474CC7E4EAEE8A59B9AD7000D62E405E16102C108E804851F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/webworkers/download-file.js?version=3.45.3
                                                          Preview:importScripts("../forge.js");importScripts("./utils/requestId.js");var clientId="",workerIndex="",session="";self.addEventListener("message",function(e){if(e.data.init){clientId=e.data.clientId;workerIndex=e.data.index;session=e.data.sessionId}else{var s=e.data.chunkNumber,t=e.data.totalChunks,a=e.data.chunkSize,r=s*a+16,a=s===t-1?"":r+a-1,d=e.data.keyId,n=new XMLHttpRequest;n.open("GET",e.data.url,!0);n.responseType="arraybuffer";n.setRequestHeader("X-Encryption-Supported",!0);n.setRequestHeader("X-Client-ID",clientId);n.setRequestHeader("X-Request-ID",self.getRequestId(session,workerIndex));n.setRequestHeader("Range","bytes="+r.toString()+"-"+a.toString());for(var o=0;o<(e.data.headers||[]).length;o++){var u=e.data.headers[o];n.setRequestHeader(u.name,u.value)}n.onreadystatechange=function(){if(4===n.readyState){var e=n.getResponseHeader("X-Key-Id");e&&d&&e!==d?self.postMessage({success:!1,error:{status:n.status,"x-error-code":n.getResponseHeader("x-error-code")}}):206===n.status||20
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 174092, version 2.0
                                                          Category:downloaded
                                                          Size (bytes):174092
                                                          Entropy (8bit):7.998326602726846
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:5DEEB5ADE49BE5BBAFAECBE98CD97BC5
                                                          SHA1:33CDD63422C9A078FF3FDB87E8553176A73DBF57
                                                          SHA-256:B94E3E1008555B5D4829FE62351E3A44722879B363818E35C64D8FC7BE7C1C5F
                                                          SHA-512:18FF17D6760CBCF7C9C5ADB39B2C6C69DF6D580BE7F4A17B14DD1DA0170F1611248DD5C096CAA713AE965CEF52BE0BD12FA0A0E424A58D5209A620F6293C1729
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/fonts/NotoSans-SemiBold.woff2?version=3.45.3
                                                          Preview:wOF2...............$..............................@........`?TTFA.......t..m........h.6.$.....<.. ..(......}[......el...D..)(L5....T....@.N....N..!..m<8P.!-].ZS.k.......TRb....e./................a..f...n.....Q@.Q.UDl.j..Zk..o..j`....I.f.6.......I.....J.k....;.w.k.w.g.a...-:m..h.a7.\..L...K!...<...HEFt<.d;.b'.Z..a1.:.e.Z...`.....C.....Q=..0g...t.m.....v.=A.L..;.jp.h..Cv..7.Z.9m.-.c.T.1Q%.5.........O/.)rx>.W|.....1.....VY.......A6...@........qS.\...G.9....1.%W..o....>.M..x&.u+...7....\.[8q...X.9.Q#..-[.].f.B-z...\.o..,k.....Mxu...w.......=N.i.(7P.P..e...{...BO`....h.NP.gL t.i..1.G.5.....q.L.OfK.&.D..~}.e&.+....H..v.NO.w1p.]...+1.j.^..xN".}QX.$...'._.....I.....^-.........a.{.......,QG.(.jTY....(.D.70.s#l.9...hG..).Gp.qe:.zd.....a.#.....n.5.w..5:.........z6\...2$..OT.{.(.!c!..).Gcz./z._...{..n.C..b^.{k{..F\.[...~.~ .w.+..T.../Of..C.x.P..J..i.7.S....W`..c.^FfB.@...N67'..O.V...V.m..7._...y.t....*.)+r........?D..EW....#2........ H-....r.+Q.M..`.]^q...d>..._T
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):11
                                                          Entropy (8bit):3.0957952550009344
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2544DD67F4CF07C991B29F0748205647
                                                          SHA1:7B420925E6C665D5E7FF085B6B7FD4C040AF09F2
                                                          SHA-256:131355CE815A4020C1C03AF405CB848BBFA2ADB0E6298DE2963DF7BD3864522C
                                                          SHA-512:62038262421C228FAFFF39DAEE0202EF77549AE1D78FAC9FFA9A03988C46B94B81D93FBA13DCA4F43681FE2BDE475956285D4B64AEC4AD099B50D4E2BD4201A6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:Not Allowed
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):40
                                                          Entropy (8bit):4.458694969562841
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4A598CD5A0E4C297667EE8060AFC11C0
                                                          SHA1:E02046A8224078C2CC216284D1CA2AFD5870EE61
                                                          SHA-256:C1C92DB320A8296151B501E8F00368767E3BE0A3080AFCC1BF7FD7D3BC9F1DD6
                                                          SHA-512:964D8E310E0C30609BDFD6BC0EC751CE76408AFF73E83FE5231C80BAE623276C5753DEFD03D5C8FE3F8B731492C8C18ED4189822A2433476780F8D7F871F7372
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkne-c3N8MvQRIFDYOoWz0SBQ1Xevf9EgUNpCTtIg==?alt=proto
                                                          Preview:ChsKBw2DqFs9GgAKBw1Xevf9GgAKBw2kJO0iGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):981045
                                                          Entropy (8bit):5.584455281061441
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:E34D89CB4DF467D738A8468137AE2880
                                                          SHA1:61B3E644A429B2F6F524B68E04AB7B3B85B9D680
                                                          SHA-256:3F9F7C8A99464FBCC7233E07C9ECCB1005AC863C9D95F1751CF06115496C6BD5
                                                          SHA-512:28CC4A11542DE936F15AF8E828C21363435EC06B74E7622675FE97C169DC6D8002D5D21407AEBCA88C076F543C8EAC006BD165B4D5F0DB3A9F1AC8A0C39057BB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/scripts/scripts.bundle.js?version=3.45.3
                                                          Preview:(function(){"use strict";var pe,sn={},gn={};function et(Y){var X=gn[Y];if(void 0!==X)return X.exports;var p=gn[Y]={exports:{}};return sn[Y].call(p.exports,p,p.exports,et),p.exports}et.m=sn,pe=[],et.O=function(Y,X,p,w){if(!X){var G=1/0;for(Z=0;Z<pe.length;Z++){X=pe[Z][0],p=pe[Z][1],w=pe[Z][2];for(var x=!0,rt=0;rt<X.length;rt++)(!1&w||G>=w)&&Object.keys(et.O).every(function(Tt){return et.O[Tt](X[rt])})?X.splice(rt--,1):(x=!1,w<G&&(G=w));if(x){pe.splice(Z--,1);var vt=p();void 0!==vt&&(Y=vt)}}return Y}w=w||0;for(var Z=pe.length;Z>0&&pe[Z-1][2]>w;Z--)pe[Z]=pe[Z-1];pe[Z]=[X,p,w]},et.o=function(Y,X){return Object.prototype.hasOwnProperty.call(Y,X)},function(){var Y={666:0};et.O.j=function(w){return 0===Y[w]};var X=function(w,G){var x,rt,vt=G[0],Z=G[1],Tt=G[2],z=0;for(x in Z)et.o(Z,x)&&(et.m[x]=Z[x]);if(Tt)var le=Tt(et);for(w&&w(G);z<vt.length;z++)et.o(Y,rt=vt[z])&&Y[rt]&&Y[rt][0](),Y[vt[z]]=0;return et.O(le)},p=self.webpackChunk=self.webpackChunk||[];p.forEach(X.bind(null,0)),p.push=X.bind(nu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):185
                                                          Entropy (8bit):6.38299318826716
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5AB2C00425EAD7F7A0C219385D55BF03
                                                          SHA1:F62AAD7C7719300F1D8E922155F451661D41D42D
                                                          SHA-256:32170F852E6761CBBCFBB87175BFD6D84ED73823DEF767B1A7BDD058C6A3030A
                                                          SHA-512:3B531522315BC5F7EDC3CA870D2A91A89D4BAF34DFAB057AD58550FA35D68D8C40E905495050D687339C1150C8FB3B65ECEAADD19E40A5102253CE2DCF3F9D09
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-viewThumbnail.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx...1..Q......j..x."......,.W.%l..X.W....._v&.9...l.8.wI..$.a,.A|..K.....l.....#..D.s....@q...8.[I..$.a{^..`...?..9,..K.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):295
                                                          Entropy (8bit):6.879166317647769
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8DB4158C49B8A31E311EE501AF30566F
                                                          SHA1:6B17ACD1C4EA6A9D9859819456952EFF133F3CC1
                                                          SHA-256:EC9DD66C32FEDBF6D5E1FD166E01AC13AC751E2441D7FE9AB8DD79DC5C94B825
                                                          SHA-512:F6BC16EC563E614E54060BB7C0911FBE8BBF776F77EF189E8910CB6181E6919384F2E695B24C62D2CD6C419B4357EED408FB2D0EB4C96519D884247C9BC4BFD8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://sharesync.serverdata.net/us/content/sync/images/pdfjs/toolbarButton-openFile.png?version=3.45.3
                                                          Preview:.PNG........IHDR...............7.....IDATx.c .......n........g..@ .5...GH....H..XAG:....Tp.h4nx.....7a......o'."..3.....~;...........L..2.+../..C@iN..9.J.AD.t3......k# ..%u...sy......A..n...d....f.o...... D..1.P....a.."......?...`i...t1.U<...?..@w_..0....,..L.v..8.-.....A.^8yl....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2417
                                                          Entropy (8bit):7.850504166087918
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BE7CD9355FA2121FAB8E619ED546CED4
                                                          SHA1:230A3D5E2DFACFA7228F58A559DE5DF3734118F5
                                                          SHA-256:161FB247EDE7ECB867D864863B8E3DE3A93DAAE6286FCE1AB7C3700F55112C9E
                                                          SHA-512:EC893E352214AF962A16DBC8FA4E506187BE673F2AF780C7BA63B76D4710560DBBD26B02F2B6F321FE9109EB460BBE329FC2EBB798ADDDC58E13389157F3C33F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...@...@.............PLTE...,,,...222......%%%...444???'''...000!!!...)))666###999...;;;...===AAAFFF...JJJHHH.........LLL...DDD...NNNWWWQQQ^^^...UUU\\\SSSYYY```bbbiiimmmdddqqqfffooovvvxxxkkk...tttzzz'......:tRNS..........................................................~^.....8IDATx......H..#...U.........G..'.B.....{i.>.@.7q~"..Nk.@.xK.RO5J.16tw..C-..7..j.+.x.u.....n.."W...M.C.E..t4..c6....d.p.j.0!H..y.l......]>...U..J.iX@.....Ns7.*6r..JIi.....<.....n..hdAz{r.x.C..T.u-.Do..b..../..9+...<.x[.K....T'...O.Q.zF.?........x....|....!..$@...N....c...'.|8.Y1..s...=....XSV...H.a.u+.[P....y.l...q..f....>.@...&}.I..[..C.$.\..rK.P[.4U...+V.S..>....tp...2-.....0_h]...~.U...$.A(.J.Q..t....a..........m...4..|..5..\.....+....J.m...1.@..*|.aVW.K....[G:A..dd.....KYV........r.\.....O.f..>.7.+*1[..{.....~..^b''.Vq.Q<..&+..x....m....bt("Mg/..&..u..N]..=G.......*kX[..u.y.3".)gUkF..z.p.."e.96...Lbm.X(.%...{k..e.o#V..z.&.".&...N=i..ECD...........).vp....gUt
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (52208)
                                                          Category:downloaded
                                                          Size (bytes):52247
                                                          Entropy (8bit):5.268456730763263
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:99714D221DF650B50DA3B7BF97E2987D
                                                          SHA1:493B74178A63429FFF2AAB081B3A1CA73D362085
                                                          SHA-256:8AD11C4CB079BBA93156727270F510292EEDCC0716C6F21725074A59EC8B9B96
                                                          SHA-512:2520851E12838A54D14577BD6A4FC5276F1D729389C7341A09DDD783C33217A5C58CE0E1CBF60C08CF075B44C50DC90D1D651EC16FA47EF8629F8DE12AD27103
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js
                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(e){var r,n;function o(r,n){try{var a=e[r](n),s=a.value,u=s instanceof t;Promise.resolve(u?s.v:s).then((function(t){if(u){var n="return"===r?"return":"next";if(!s.k||t.done)return o(n,t);t=e[n](t).value}i(a.done?"return":"normal",t)}),(function(e){o("throw",e)}))}catch(e){i("throw",e)}}function i(e,t){switch(e){case"return":r.resolve({value:t,done:!0});break;case"throw":r.reject(t);break;default:r.resolve({value:t,done:!1})}(r=r.next)?o(r.key,r.arg):n=null}this._invoke=function(e,t){return new Promise((function(i,a){var s={key:e,arg:t,resolve:i,reject:a,next:null};n?n=n.next=s:(r=n=s,o(e,t))}))},"function"!=typeof e.return&&(this.return=void 0)}function t(e,t){this.v=e,this.k=t}function r(e){var r={},n=!1;function o(r,o){return n=!0,o=new Promise((fu
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 19 x 19, 8-bit gray+alpha, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):290
                                                          Entropy (8bit):7.062415864824639
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BF677598A57B9539055834AF51CF6062
                                                          SHA1:02B6ADC1CA6AD8F57605EE92943B65C6250D73BA
                                                          SHA-256:A9C6FB05CCD9FEA5E3AAEA84933B182CECA88FC66142544FD0476B387A39F722
                                                          SHA-512:43140EADB4030BDC2D30DE2AA47817B5458F38C7A45C4D3097FFA0F9DCC86636C0E421AF62F63CA9CF2C30AAD8EBB046C4577059E6F9C652DA61A4ADC03DEBAB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR..............Y.G....IDATx^]..j.0........^/..+#B3,.{..Mz.R......E..3).k.f...X.5.V.b...].,Z..0.Z2.......]I...[.L....o.{g..h,.xM.+.......e...".6.ADZR.3..n.9Yr..EW..f..W(+r ..F...4..H....=p.. ..f."8..3...v.=.......o..6...{)...'k%"...Y.....NR..du..........IEND.B`.
                                                          No static file info