Edit tour

Windows Analysis Report
https://tecvia.ladesk.com/412763-SICHERE-GESCHÄFTSDOKUMENTE

Overview

General Information

Sample URL:https://tecvia.ladesk.com/412763-SICHERE-GESCHÄFTSDOKUMENTE
Analysis ID:1524084

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1964,i,11657165871956000010,4226811109965574125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
14.26.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    11.13.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 14.26.i.script.csv, type: HTML
      Source: Yara matchFile source: 11.13.id.script.csv, type: HTML
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Template: microsoft matched with high similarity
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBzchE5yn3wAF06PjsqV3M3cSe51EfrhYK_j97fB8x9_vyF89fB2-MdHw9zVQf0sVKQNbSIabXkNXV-KzFmX2QFTYkND_2yo8i65VttrXCHhO_Qpcr8E3S-VrkrHXXYmcQo1g_8qQV8f5n45_l-xn7zzfrm8dmc-MHTfjK__J_hv7-Zev_fyy4tnvz599Gfn1bXPucyasNPNOmabbQmjF-Q5QXZYhuR3toziMouqZLqMTWFEenceVnLPK7l_AA2&cbcxt=&username=lakhgklhfdgk%40microsoft.com&mkt=en-US&lc=&pullStatus=0HTTP Parser: lakhgklhfdgk@microsoft.com
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: Number of links: 0
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 29125313-18b8-404b-afa6-11886a5b5c3c0a152fc1-3f2d-4e10-951f-80d79f9be765
      Source: https://secure.office-auth.mlclosooftonliine.com/organizations/oauth2/v2.0/authorize/clientid4765445b32c64955544983e61d93765276/638613561683610042O00773zYHTTP Parser: Found new string: script . document.getElementById("body").addEventListener("mouseover", myFunction);. var Timeout;. . function myFunction() {. document.getElementById("body").removeEventListener("mouseover", myFunction);. }.. setTimeout(function () {. var myModal = new bootstrap.Modal(document.getElementById("wnotice"), {. keyboard: false,. });. myModal.show();. }, 3000);.. // Function to extract and clean the fragment (text after #) from the current URL. function getFragment() {. var fragment = window.location.hash; // Get the fragment including the #. . // Trim off any trailing '=' signs. fragment = fragment.replace(/=*$/, '');. . return fragment;. }.. // Add event listener to the checkbox in the modal. function goto(checkbox) {. if (checkbox.checked) {. // Get the cleaned fragment from the current URL. var fragment = getFragment();. . // Append the fragment to the lure_url_js ...
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: Title: Sign In does not match URL
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: <input type="password" .../> found
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: No favicon
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: No favicon
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: No favicon
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBzHTTP Parser: No <meta name="author".. found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBzHTTP Parser: No <meta name="author".. found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBzHTTP Parser: No <meta name="author".. found
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638634681334984131.MjkxMjUzMTMtMThiOC00MDRiLWFmYTYtMTE4ODZhNWI1YzNjMGExNTJmYzEtM2YyZC00ZTEwLTk1MWYtODBkNzlmOWJlNzY1&ui_locales=en-US&mkt=en-US&client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&state=v9-6eLB83SSOS_aVmNCg9tTnyEc0uaocL4HqdZrFgRhoDi6FjMLcXpRzbxogWPtl91tQRiwsC2DIx779gLuON3FGzFIV2RGbPw0xBjwR3XfbH3ucBT3tV8Bioz9jFSZWjXslImFAdlDCRFPQ2FaEQKYA_0nJr8cFELC3Psl8r5Ltkhao28Pg58JHRTy5nHWZ6LE1B_TzTgqhsiTvWMr5I4LeiepmSZVTXJAl5Pleepk5YddAYXF2YJwSa9MrPsDfouT6_ClhVw0ntC6nzvW-Lw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: No <meta name="copyright".. found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: No <meta name="copyright".. found
      Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dBCIrQ9_nCTbsmJZHmpkWV_Wx98nyZatsUMphULocEO6dTwohE5ph1Lodl0yJxBCtmQopVPGOu0cury87-_3bO9TPmzUiBpSgz8toDX49GO8QRI4TsyrGGqQVZyew1UKM8kqsqCxfYU2SEOPrpcrP3_xtMIVv-l-V_z2-CKt9i-hEydJVvFpvZ6maQ1YlmuYNQMEdV8PF25ob9BHEPQYgh7kD8ywem90mY9JjCIxnKQQDMNpCkcwpCYuva24vJeJipiIiuP2GRgWWdkVVD7QFG2fcXifnTqS2kW0TFqKbW4rKb1Ay7hERLXddM9PFS4VFA8RVS3psy1Pyvygr_Z8KdOQJ_lr_eY6cdA3A0RuZv6dP7ZAFMxWIE4eFC7yG7pKmkKLwkaj_mimjwOJselECXecAa91YAh453wxjXhbdgDrkvxSFIzJSs7mW2Crg8SnkWQou2nMoGx322jQtrDuSxjfzvjuGJXb80EKb1vLVMYm1ryDrY2WgiVjquWCjF7yo6m6nMR-N-CbC59lZH4wRHmdG55pzRkc9iLK4DmBwQaxT0WEkHiODlBqYBNUryMrOyLsqFNS4JDWTMkU-9yJXWWjihHRxQXTNVfBaDpWJr2mTwx801x5hLZYNLUJj2q9dKTTYjSIWQusFXLG-M44hcOEIcNso1aF9LJw6y3v3aA_FUr7JQDhVaEBVmboLk5WEbBc33ybEhu03v_36oDArDV9_0XhQ1_3HNvzHWthe3cD14hADKzkDf64CL0q3jg6rBz...HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49699 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49846 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49848 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.209.166:443 -> 192.168.2.17:49852 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: global trafficDNS traffic detected: DNS query: tecvia.ladesk.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: 1.ue1.vbus.apps.ladesk.com
      Source: global trafficDNS traffic detected: DNS query: secure.office-auth.mlclosooftonliine.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: login.mlclosooftonliine.com
      Source: global trafficDNS traffic detected: DNS query: www.mlclosooftonliine.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: live.mlclosooftonliine.com
      Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
      Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49699 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49846 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.73:443 -> 192.168.2.17:49848 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.209.166:443 -> 192.168.2.17:49852 version: TLS 1.2
      Source: classification engineClassification label: mal56.phis.win@18/54@36/69
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1964,i,11657165871956000010,4226811109965574125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1964,i,11657165871956000010,4226811109965574125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0016.t-0009.t-msedge.net
      13.107.246.44
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          1.ue1.vbus.apps.ladesk.com
          34.196.14.45
          truefalse
            unknown
            tecvia.ladesk.com
            18.234.10.85
            truefalse
              unknown
              sni1gl.wpc.omegacdn.net
              152.199.21.175
              truefalse
                unknown
                www.google.com
                142.250.185.164
                truefalse
                  unknown
                  mlclosooftonliine.com
                  213.145.86.142
                  truefalse
                    unknown
                    s-part-0032.t-0009.t-msedge.net
                    13.107.246.60
                    truefalse
                      unknown
                      login.mlclosooftonliine.com
                      unknown
                      unknownfalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          unknown
                          www.mlclosooftonliine.com
                          unknown
                          unknownfalse
                            unknown
                            identity.nel.measure.office.net
                            unknown
                            unknownfalse
                              unknown
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                unknown
                                dc.services.visualstudio.com
                                unknown
                                unknownfalse
                                  unknown
                                  live.mlclosooftonliine.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    secure.office-auth.mlclosooftonliine.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTEfalse
                                        unknown
                                        https://secure.office-auth.mlclosooftonliine.com/organizations/oauth2/v2.0/authorize/clientid4765445b32c64955544983e61d93765276/638613561683610042O00773zYfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          152.199.19.161
                                          unknownUnited States
                                          15133EDGECASTUSfalse
                                          104.18.187.31
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          20.50.88.241
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.246.44
                                          s-part-0016.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.246.60
                                          s-part-0032.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.185.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.106
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.234
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.164
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          95.101.54.113
                                          unknownEuropean Union
                                          34164AKAMAI-LONGBfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          34.196.14.45
                                          1.ue1.vbus.apps.ladesk.comUnited States
                                          14618AMAZON-AESUSfalse
                                          157.58.197.16
                                          unknownUnited States
                                          3598MICROSOFT-CORP-ASUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          216.58.212.131
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          213.145.86.142
                                          mlclosooftonliine.comGermany
                                          13115HOME-OF-THE-BRAVEDEfalse
                                          216.58.206.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          20.50.88.235
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.185.170
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          167.220.71.70
                                          unknownUnited States
                                          3598MICROSOFT-CORP-ASUSfalse
                                          20.31.161.73
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          18.234.10.85
                                          tecvia.ladesk.comUnited States
                                          14618AMAZON-AESUSfalse
                                          142.250.185.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.142
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          152.199.21.175
                                          sni1gl.wpc.omegacdn.netUnited States
                                          15133EDGECASTUSfalse
                                          64.233.184.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.17
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1524084
                                          Start date and time:2024-10-02 14:14:30 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://tecvia.ladesk.com/412763-SICHERE-GESCHÄFTSDOKUMENTE
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:20
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@18/54@36/69
                                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe, TextInputHost.exe
                                          • Excluded IPs from analysis (whitelisted): 192.229.221.95, 216.58.212.131, 142.250.186.142, 64.233.184.84, 199.232.210.172, 34.104.35.123, 142.250.185.170, 216.58.206.67
                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE
                                          InputOutput
                                          URL: https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE Model: jbxai
                                          URL: https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE Model: jbxai
                                          URL: https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE Model: jbxai
                                          URL: https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTE Model: jbxai
                                          URL: https://secure.office-auth.mlclosooftonliine.com/organizations/oauth2/v2.0/authorize/clientid4765445b32c64955544983e61d93765276/638613561683610042O00773zY Model: jbxai
                                          URL: https://secure.office-auth.mlclosooftonliine.com/organizations/oauth2/v2.0/authorize/clientid4765445b32c64955544983e61d93765276/638613561683610042O00773zY Model: jbxai
                                          URL: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2% Model: jbxai
                                          URL: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2% Model: jbxai
                                          URL: https://login.mlclosooftonliine.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2% Model: jbxai
                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dB Model: jbxai
                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dB Model: jbxai
                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dB Model: jbxai
                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dB Model: jbxai
                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dB Model: jbxai
                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=10db5eb9-0445-498a-9204-8d0996772d4f&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI9iNt2GIct2-e7M21j0hKS0uECHUpb2_q2dB Model: jbxai
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 11:15:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.984192463699613
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:90164A98AB0487440A3FA6D7C1D3ABFE
                                          SHA1:8F027F903087995CA2680142D82CB27496C687B3
                                          SHA-256:FB12DD2C2A46D068F55F42C25915A0A927B9022BA9A245A055394E42FE385726
                                          SHA-512:4C864623D8ABDFC4ABDC5033E3E81E7D240981FF1837F1CE7978F96CE41CE4DE3F3056AA9E9460B55FE56F179966709AB0A06814D9223853808A57F1B44D606F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....kF .........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 11:15:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.004262895766334
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FF4AFD7036530C4F7760D59C5CD65872
                                          SHA1:E4CCF021330E2536E18032BB6283B47C33441C4A
                                          SHA-256:3DD27D14B3255035101520229155778ADB948244435559759FA6D4762C60E2C1
                                          SHA-512:FC04B6F7F8B834C3CD218AC44F3BCB98E15D092658649F44D9D421B5D5FB326E27F6E366A7E1B7827DAC7BCBBD4277E6B60C832638FE5EC45C81D436E2B7F481
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,...._...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.012267060766542
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:482F817D7DE724362D8D125CE2ED7367
                                          SHA1:10AC7190039BBB8FD2CA56B6A02164654FDDB43A
                                          SHA-256:9A84D9180B1D6D0D8F6CE0DBB61A29066B88B12B37385ABEF7C8A54580E4EFA1
                                          SHA-512:1F969E2447FFF8F2A9CB06990AC95E1205F6672080863A8F96426300D4C8D58C58D5BD6A7D6AF8B23FA7711E862CDCF2432C59A01C4573CB0841E5299DE37350
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 11:15:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.998860305223073
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8E30F6253723928A399D526D07B7163C
                                          SHA1:7E15B9F33CC83C84CE6C6DBD7458F2A3EB5EA1B7
                                          SHA-256:0297D5A4E3A14D72C30E11B850821ED6E3A759F2CFF053C27FF59D281D7CAF97
                                          SHA-512:382ED88CC0C4C5AD130BCFCAA039DA35118126B89AB78B6DC06CAFD934E0E050578995C1C00A0DC4B33C9D92AEC6BD9A65762874B64176E1657FA84CFCC7D6E8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....Fg..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 11:15:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.991238538685986
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:08A5158B02CCA972DB2A1BD9FD764EDA
                                          SHA1:701D8114EAC6F2C61D6835A381F852B70D003DE3
                                          SHA-256:24FD332C43B184CDAA2F4495F118E68DEB3D13FA84D09EF93713187E780CBB2C
                                          SHA-512:7F15DE235387F033AF6140F969B7D360BC7227739C651F8F84E41B73108E0F128E6F09055204FF57ABFA10986487AC0E642F4C7EA194A977D40AE1EE37C3EA84
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 11:15:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):3.998961329814813
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ED44FCC6C699771987B98AE328F1360A
                                          SHA1:82F85A115C4A82AACFA22C992F00888087BCB1B0
                                          SHA-256:D212C7B9BAFBFC5ABB614AE61F1CBE97BA80AC8656E3812483261502BE8EC8B8
                                          SHA-512:04189867F10A733F71637A03D125F661EC04DA92148BCC8EB8D1102C9AA0374AFDDED22234D0409350951588700E7AA6E4D6D3E1438030062AEDD1C143AE0ECE
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY.a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY.a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY.a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY.a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                          Category:downloaded
                                          Size (bytes):7748
                                          Entropy (8bit):7.975193180895361
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                          SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                          SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                          SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                          Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (398)
                                          Category:downloaded
                                          Size (bytes):511
                                          Entropy (8bit):5.127985907876682
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:127252AD92B4A613496541E3FD862614
                                          SHA1:BB8BB23B6373C3E7FA00C0FCABCB9301F1ADC554
                                          SHA-256:5650A3D30397CE75A8F1DD75C27F0FED7F38A13BD709278A1809A134E9821315
                                          SHA-512:2298F1934C0741D31279FE058C9DC1C43E0552A57CF88728BA60D533F9EBB831EF7B7FCCFAC68C872A2D43E457FE841CB722BAD868BA1248E410ECDDA7980131
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/scripts/track_visit.php?t=Y&C=Track&B=o7spwzos3hm47itt3583rl0rop6mi&S=xb0z23t1s4dma4xc94ark1gq0kfid&pt=SICHERE%20GESCH%C3%84FTSDOKUMENTE&url=__S__tecvia.ladesk.com%2F412763-SICHERE-GESCH%25C3%2584FTSDOKUMENTE&ref=&sr=1280x1024&ud=%7B%7D&vn=Y&ci=&jstk=Y
                                          Preview:LiveAgent.instance.initTracker(new LiveAgent.TrackPushStream('5.49.1.35', '09f7ab4749_vb_', 'u549316_7e2e', 'https://1.ue1.vbus.apps.ladesk.com/5_49_1_35/','https://2.ue1.vbus.apps.ladesk.com/5_49_1_35/','https://3.ue1.vbus.apps.ladesk.com/5_49_1_35/','https://4.ue1.vbus.apps.ladesk.com/5_49_1_35/','https://5.ue1.vbus.apps.ladesk.com/5_49_1_35/','https://6.ue1.vbus.apps.ladesk.com/5_49_1_35/'));.LiveAgent.setCookieOnTopDomain(LiveAgent.instance.getVisitorIdCookieName_(), LiveAgent.instance.browserId, 30);.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1245
                                          Entropy (8bit):5.462849750105637
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                          SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                          SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                          SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://msft.sts.microsoft.com/favicon.ico
                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):96705
                                          Entropy (8bit):5.228470338380378
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1DD63DE72CF1F702324245441844BE13
                                          SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                          SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                          SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                                          Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):255
                                          Entropy (8bit):4.440657619537361
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D6406690D04EB67CE2723AE89E581CC3
                                          SHA1:0AF3763CE7EDF0497E32833B646FEF4B94F408CB
                                          SHA-256:969A2FEF09CD443227C81DF3942FEEA92E82AA093D5212E1BC24742F8BBB5EE6
                                          SHA-512:B9E1EDA5925840674F244E85963C35A1C1700B2F752BC54B0B3E9C8E339BAC4A9E040F5B526E2F082ED2CCCFCC2AFA0DB38CD1591987E24C946A58C3439F36E2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/js/fixedmenu.js?v=5.49.1.35
                                          Preview:document.body.classList.add("no-scrolled").window.onscroll =. function () {. if (window.scrollY) {. document.body.classList.replace("no-scrolled", "scrolled"). } else {. document.body.classList.replace("scrolled", "no-scrolled"). }. }
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):1046
                                          Entropy (8bit):5.067779377763278
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:055641C6D3C94123C752FACF9D802D64
                                          SHA1:48F7480520F4D7B6AEA4A581CAA3D0C492F6EA6C
                                          SHA-256:A2FEA7D9DF55AB6096A9447116B382095DA022BB6C2DD1CA83C3AB88F6B68598
                                          SHA-512:5A77600E369421280AC15E6997E2240543B75DB7FBC3B24F3947086DA0A0D04E95FF0183C8EC8D2781892FCC40EDCF7452BBA1CC86324F2A17558E0A56A5D820
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/img/icon-instagram.svg
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 89.8 89.8" style="enable-background:new 0 0 89.8 89.8;" xml:space="preserve">..<path d="M58.3,23.9H31.5c-4.3,0-7.7,3.5-7.7,7.7v26.8c0,4.3,3.5,7.7,7.7,7.7h26.8c4.3,0,7.7-3.5,7.7-7.7V31.6...C66,27.4,62.5,23.9,58.3,23.9z M44.9,58.9C37.2,58.9,31,52.7,31,45c0-7.7,6.2-13.9,13.9-13.9c7.7,0,13.9,6.2,13.9,13.9...C58.8,52.7,52.5,58.9,44.9,58.9z M59.2,34c-1.8,0-3.3-1.5-3.3-3.3s1.5-3.3,3.3-3.3c1.8,0,3.3,1.5,3.3,3.3S61,34,59.2,34z M52.9,45...c0,4.4-3.6,8-8,8c-4.4,0-8-3.6-8-8c0-4.4,3.6-8,8-8C49.3,37,52.9,40.6,52.9,45z M44.9,0C20.1,0,0,20.1,0,44.9...c0,24.8,20.1,44.9,44.9,44.9c24.8,0,44.9-20.1,44.9-44.9C89.8,20.1,69.7,0,44.9,0z M71.9,58.4c0,7.5-6.1,13.6-13.6,13.6H31.5...c-7.5,0-13.6-6.1-13.6-13.6V31.6C17.9,24.1,24,18,31.5,18h26
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):3651
                                          Entropy (8bit):4.094801914706141
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64616)
                                          Category:dropped
                                          Size (bytes):449703
                                          Entropy (8bit):5.448833304498656
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:10BB4002DD986BC2121AE7343C970128
                                          SHA1:3EA61169BD06FF06B405CB59CE11506C301DF16B
                                          SHA-256:7DC87D100FFDA0B44300291491BBE7AC8A6EAE94937CCEC0494D5F154C07C3A0
                                          SHA-512:69EADB93E28BF35D0B6DDD2F3AE03C07CE4E6CB5893F7B4E1046E8343D9A1271DB6C04D650B06EEF933EDC6DC4F73B123044842D99FF383A269995FE191F1057
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (50518), with no line terminators
                                          Category:downloaded
                                          Size (bytes):50518
                                          Entropy (8bit):5.232132657320177
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D845730F8B2791611B8A83E9A673283A
                                          SHA1:E6C950BDF8D29A15EAC814F4C698A283F7C55743
                                          SHA-256:5582A2EF4A7D0EF0B80F62334DE55C7F753D449CE5D9235D9786D332B6DD5108
                                          SHA-512:F7E45D4EF8E8739ABA65A80C20421A0DA47270416334EC448AD42E211D0E331C751CCCFBAFB7067A767B37DBBA3F2211D14A27C8508DED7FB7596925AC956530
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/scripts/track.js
                                          Preview:function hashCode(t){let e,i=0;if(0===t.length)return i;for(let n=0;n<t.length;n++)e=t.charCodeAt(n),i=(i<<5)-i+e,i|=0;return i>>>0}"object"!=typeof JSON&&(JSON={}),function(){"use strict";function t(t){return t<10?"0"+t:t}var e,i,n,s,o;function a(t){return e.lastIndex=0,e.test(t)?'"'+t.replace(e,(function(t){var e=s[t];return"string"==typeof e?e:"\\u"+("0000"+t.charCodeAt(0).toString(16)).slice(-4)}))+'"':'"'+t+'"'}function r(t,e){var s,h,c,u,l,d=i,m=e[t];switch(m&&"object"==typeof m&&"function"==typeof m.toJSON&&(m=m.toJSON(t)),"function"==typeof o&&(m=o.call(e,t,m)),typeof m){case"string":return a(m);case"number":return isFinite(m)?String(m):"null";case"boolean":case"null":return String(m);case"object":if(!m)return"null";if(i+=n,l=[],"[object Array]"===Object.prototype.toString.apply(m)){for(u=m.length,s=0;s<u;s+=1)l[s]=r(s,m)||"null";return c=0===l.length?"[]":i?"[\n"+i+l.join(",\n"+i)+"\n"+d+"]":"["+l.join(",")+"]",i=d,c}if(o&&"object"==typeof o)for(u=o.length,s=0;s<u;s+=1)"string
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):104178
                                          Entropy (8bit):5.149565133882111
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DAD4A30CE269CD91A4E8A79951092BF9
                                          SHA1:40D68D7B6657FF7EDB5EE714A2AB569DAAD73BFD
                                          SHA-256:4062CD87D710973D81B9CAC7C82F5DE03183BBF369723C0C7400C909B8B9AC8B
                                          SHA-512:781F65BE18CF2E88046DBEF831D1BC526573AF1CD8B1854302EAE6B3685A42C8A21B3AE08A8C5B72AFCFC7E0B8DBE4585FBA4DEDC0AF42AB37452A7153D3A65A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/kb.css?v=5.49.1.35
                                          Preview:@import url(https://fonts.googleapis.com/css?family=Poppins:300,400,500,700);@font-face{font-family:fontello;src:url('fonts/fontello.eot?180321');src:url('fonts/fontello.eot?180321#iefix') format('embedded-opentype'),url('fonts/fontello.woff2?180321') format('woff2'),url('fonts/fontello.woff?180321') format('woff'),url('fonts/fontello.ttf?180321') format('truetype'),url('fonts/fontello.svg?180321#fontello') format('svg');font-weight:400;font-style:normal}[class*=" icon-"]:before,[class^=icon-]:before{font-family:fontello;font-style:normal;font-weight:400;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-inline-end:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-inline-start:.2em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.FilePreview .FileName::before,.MessageNotificationTypeF .FileName:before,.icon-document:before,.item-full::before,.itemo-A:before{content:'\e800'}.category-link:hover .category-coun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 5276, version 1.0
                                          Category:downloaded
                                          Size (bytes):5276
                                          Entropy (8bit):7.9539204490785576
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ECDC410DBC10E164C3AC847135F1FA99
                                          SHA1:92B78DE06CAE4A238E4A71CBE0108FD7E9AA31D6
                                          SHA-256:CAEF6CECB4EF052E1E8EFFFDE34E12017123A870AAA1F86738BD58BA6B6B2849
                                          SHA-512:2E5C764CE0C2EDE53DB23C4037A9806D4777F9E9354D6E09C22B887FBAA86D5901D44C010F594BFA6CDB1CF3BAFADE2F3E527BF20B50D9E3294444969C3256F6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/fonts/fontello.woff2?180321
                                          Preview:wOF2..............)D...D.........................T.V..2.........t.8.D..6.$.... ..M.......:&...l.@..fGT.......<..P.C."L..4..l...+.....i..8.o.~M.....~}^...ai.+..#4.I..W.|;..g.$6.|0.,'...$/`..m..V.!..N.l.W..,)&.....u..y.......^O.u........h..k@e.d.dY&F..3mf...^....`E..iK...R.+?|.. ....RP..]..UOk.i.........<^...U.M..."...j.S............f..&..B."J..?.e..HZ..Z.Q..c...W3..].k.x..C>...2.V.uA.H.X.....L.K...16.+..sn....8L./7....Q.....D@..C......'.=v..P.@..Gwn..y.......-"..f.......l..#9.G.....^.A.|.....%^.....m.8...3.f.h...Q...K....P.d.....L9......N.&-.t.......#N.$).d.#O..PfT[.>..8.R..2...S$(.(.)R.HE.:E..iR.E.6E:..R.G.)..J.i..N....I.Y..M.9..K.y.t.,.QrHG.#...t....]6#.....}?..]........w...8.f..$..Q&d0.cc-..P{-.0...~....U["@.3a.^.8..]&+].+.p.TP..n..7.-..bt..O,..V/&....ZG...)p.OB...V....S>.%.j.....h....Y.G}x.-B.._>..4..E7..u........O5.L.Q.5u3....X.;..YEK.l-.Y?...B.1 ...p.._.0....kSF.'.f.P.......!...P. }.F....=1w....%\..!-..........r...m.P....&Rn.....q...5.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (61177)
                                          Category:downloaded
                                          Size (bytes):113401
                                          Entropy (8bit):5.284985933216009
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:41955034BB6BC6963DF5A8ECA72C5B81
                                          SHA1:D4B9E8C46100BDDACE8DFA08BDFF1F6F3D3B0A81
                                          SHA-256:1F8CEB44FE7CFCF7E71DBD5122210335CA3821D697A851D2900B95AF7D92D69D
                                          SHA-512:A52DF8961AC9964DE5202A52B4C38242368DC8898593BF3E8B3AFD3FC77C2C12FE72F27BB410DD4F7498643B69EEEFCCA1A566371E211F874C0BE22CF7E2A4E8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                          Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 352 x 3
                                          Category:dropped
                                          Size (bytes):3620
                                          Entropy (8bit):6.867828878374734
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (315), with no line terminators
                                          Category:downloaded
                                          Size (bytes):315
                                          Entropy (8bit):4.654950695056554
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:23848AD7DD8BF641C5D890AADCFA2DBC
                                          SHA1:015B371472DF15FA5D30518AB0AE39BCEEA30273
                                          SHA-256:5A4164CDBB38651F2F2D28E25101780515FF8C1072BA99D0A5761500CF306EE3
                                          SHA-512:EEDF2EDE9709F80FA3E212DC9ED21D06DF2A109169E9E9147E3DBA1519B4E7400C6EB0708F61D57579E75C5F52F8058818D301D6FB0DB837F2D1D0533E14E951
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://1.ue1.vbus.apps.ladesk.com/5_49_1_35/scripts/lib/bus.html?v=5.49.1.35
                                          Preview:<!doctype html><html><head><script defer="defer" src="../../static/webpack/js_bundle/postmessage_bundle.js"></script><script defer="defer" src="../../static/webpack/js_bundle/pushstream_bundle.js"></script><script defer="defer" src="../../static/webpack/js_bundle/bus_bundle.js"></script></head><body></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):84
                                          Entropy (8bit):4.9011462208004115
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A739A5FE338797F88DC2289ECC5A6CCA
                                          SHA1:A0D7120B2A9829D50F715F9D2F957889D6D9B7D7
                                          SHA-256:059B9AD08382287E312A1300CB0D96E7BBBBC682FDA6EE27E41A4351AD92F9C4
                                          SHA-512:28D5AD042FEB69344068816B54535CB71CE31FAF0E9B797B823CC2D2DFB826BBA259B8FF5D182A3F061BD3504A7CC444F75047EE7FD81A955ED897F7D1279DB9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkH_OQL1WgCFxIFDQGlaXISEAlCNXkJ5x1oRRIFDWUhmeo=?alt=proto
                                          Preview:Cg0KCw0BpWlyGgQIZBgCCi4KLA1lIZnqGgQISxgCKh8IClIbChFAISMkLipfLSY/JSsvKCksOhABGP////8P
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64612)
                                          Category:dropped
                                          Size (bytes):113769
                                          Entropy (8bit):5.492540089333064
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C6C029BA88D52E5312FEC69603A00340
                                          SHA1:079011F6F0662C11AE907C773EFE8E0C9338EAD0
                                          SHA-256:DDD0BB1C19B3D2D045BFCDE85D2020BBA57854C887A6691B66DBA3DA1BB3AFBE
                                          SHA-512:7DF09CD949A43D53D62D9013718158966508DEC2338491FFB38DC33D2EB85FF5C699792AE578975DA0E4F03CC7EA03774624208D06924EEA4C2EAC92E6E22C60
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1373:function(e,t,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (32009)
                                          Category:downloaded
                                          Size (bytes):57443
                                          Entropy (8bit):5.372940573746363
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D580777BB3A28B94F6F1D18EE17AEDA3
                                          SHA1:E78833A2DB1AA97DA3F4A1994E6AF1F0D74D7CC7
                                          SHA-256:81188E8A76162C79DB4A5C10AC933C9E874C5B9EAE10E47956AD9DF704E01B28
                                          SHA-512:E3F5FFE3E7E54A7D640DF3BC06D336C9F936635D2594159B3EA5EDAEFBA6D6774060A532E0CBE0664FDC65806BD53E9BFC19C11F7946A5E157A9EC935C564378
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                          Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                          Category:downloaded
                                          Size (bytes):7884
                                          Entropy (8bit):7.971946419873228
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                          SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                          SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                          SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                          Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):862
                                          Entropy (8bit):5.169952598800115
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4631FFA5EC8515CCAC7AD48FDC0C8391
                                          SHA1:C92D6B4EF6086B1C5AEF86806F79012F69290A64
                                          SHA-256:2FDA836F0BD14013A36C7D2E5CFF3F22C1D2B8AABFEE71676D22986DA796FD77
                                          SHA-512:2D23334CA52468269E1B6963C342B47B305A9B0853C4EC3F75CAEAFD00596230650657DBB8207034B0E7FC917BBBA72639E5A655A811878897AF5B6187BC6DF6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 112.2 112.2" style="enable-background:new 0 0 112.2 112.2;" xml:space="preserve">..<path d="M62,49.3c0,0,0.1-0.1,0.1-0.1L62,49.3L62,49.3z M112.2,56.1c0,31-25.1,56.1-56.1,56.1C25.1,112.2,0,87.1,0,56.1...S25.1,0,56.1,0C87.1,0,112.2,25.1,112.2,56.1z M41.3,43.4H27.9v40.3h13.4V43.4z M42.2,30.9c-0.1-4-2.9-7-7.5-7c-4.6,0-7.6,3-7.6,7...c0,3.9,2.9,7,7.4,7h0.1C39.2,37.9,42.2,34.8,42.2,30.9z M89.6,60.6c0-12.4-6.6-18.1-15.4-18.1c-7.1,0-10.3,3.9-12.1,6.7v-5.7H48.7...c0.2,3.8,0,40.3,0,40.3h13.4V61.2c0-1.2,0.1-2.4,0.4-3.3c1-2.4,3.2-4.9,6.9-4.9c4.9,0,6.8,3.7,6.8,9.1v21.6h13.4V60.6z"/>..</svg>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2972
                                          Entropy (8bit):5.351399193851928
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C04FFFB058FBB782E7F314A786ACB9D4
                                          SHA1:9D55DC364A56F81FC00DBE9519FEF6E308CCFFD6
                                          SHA-256:2477FB85DB55868785AC9481EDA6633FB10B74F43C60386AB938CD86DEFFF601
                                          SHA-512:6BF4B9857328AE6B93838F9F156916BF4C23009CF629B7099DD35600BB1BA8368DD14BC48FD153C06B9A7FB8CA6D19697F776719724AF0CB12A65B4A2FDB66A3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://fonts.googleapis.com/css?family=Poppins:300,400,500,700"
                                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):6524
                                          Entropy (8bit):5.2900728264609125
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D60918D3F1B5BC107A3B43BCAB2F508E
                                          SHA1:D93F3443CDA31BBE8B297AA9A68A856728BAF435
                                          SHA-256:646A47852BEB7FDFDEA6C179844E5AFA1299D531923BC8872363A9392C341413
                                          SHA-512:DB1C181F937ECF1D6C00856BA9866984CCB85A1B8E45653CA883A82C44A6283ADEA8778E2604F143A87232743C8506BC5832831B3FE67FA29C672B3624DB90F0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/index.php?type=css&v=5.49.1.35&c=1727860640
                                          Preview:.Loading-image {. background:#fff url('/themes/kb/material_kb/img/loading.gif') no-repeat center center;.}...SendFile.Uploading .Icon {. background:url('/themes/kb/material_kb/img/loading-small.gif') no-repeat;.}..FileIcon {. background:url("/themes/kb/material_kb/img/file.png");.}..InputFileView .DiscardButton {. background:url("/themes/kb/material_kb/img/file_discard.png") no-repeat center center;.}..ErrorMessage .MessageWindowButtonClose {. background:url('/themes/kb/material_kb/img/popup_close.png') no-repeat 0 0px;.}..ErrorMessage .MessageWindowButtonClose-over {. background:url('/themes/kb/material_kb/img/popup_close.png') no-repeat 0px -17px;.}..CloseLabel {. background:url('/themes/kb/material_kb/img/popup_close.png') no-repeat 0 0px;.}..CloseLabel:hover {. background:url('/themes/kb/material_kb/img/popup_close.png') no-repeat 0px -17px;.}..AppBrandProductLink,..AppBrandProductLabel {. color:#000 !important;. opacity: 0.5;.}..AppBrandProductLink:hover {. opacity: 0.8
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):54727
                                          Entropy (8bit):4.245358359430512
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:750642F2ACB1168411D2D081DC93730B
                                          SHA1:EC8C562E2964CD9682615884C19D1C87D8BF3256
                                          SHA-256:0DA8258690E6740674B689098424A8DCDD5BB834D545C172C7E3D6F355D14D37
                                          SHA-512:C72EFD3054C3942A4E7B43B6FBB6D4CAA119EBB64DB1673E050998354D4405D0D9E818F09A8D9C9289B35A994BFB23C4A5A39EE3403F04AC1517F40BA81144FA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 2084.1 700" style="enable-background:new 0 0 2084.1 700;" xml:space="preserve">..<style type="text/css">....st0{opacity:0.1;}..</style>..<title>bg</title>..<g class="st0" fill="#FFFFFF">...<path class="st1" d="M239.5,140c0.5,0.5,1.1,0.7,1.7,0.7c0.7,0,1.3-0.3,1.8-0.8c0.9-1,0.9-2.6-0.1-3.5l-7.5-7l7-7.5....c0.9-1,0.9-2.6-0.1-3.5c-1-0.9-2.6-0.9-3.5,0.1l-7,7.5l-7.5-7c-1-0.9-2.6-0.9-3.5,0.1c-0.9,1-0.9,2.6,0.1,3.5l7.5,7l-7,7.5....c-0.9,1-0.9,2.6,0.1,3.5c0.5,0.5,1.1,0.7,1.7,0.7c0.7,0,1.3-0.3,1.8-0.8l7-7.5L239.5,140z"/>...<path class="st1" d="M256.9,397.6l7-7.5c0.9-1,0.9-2.6-0.1-3.5c-1-0.9-2.6-0.9-3.5,0.1l-7,7.5l-7.5-7c-1-0.9-2.6-0.9-3.5,0.1....c-0.9,1-0.9,2.6,0.1,3.5l7.5,7l-7,7.5c-0.9,1-0.9,2.6,0.1,3.5c0.5,0.5,1.1,0.7,1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1409)
                                          Category:downloaded
                                          Size (bytes):1410
                                          Entropy (8bit):4.889827901681884
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:44A53B841248AE85AD2FFB537B9C882F
                                          SHA1:C493E0026CD8D5DA33CAF70FCC6BA96E7DA53056
                                          SHA-256:A1AE07B34B7C57774FD2F92A88A9B47DFE77D89262B7DB5176B7932D8E29C467
                                          SHA-512:79F20B8519870314C8C46CFDC864A77796193AF1DCF7690BB83D52F53F21A2C560C96760DAFC77B25AEDA86FD04041590004EFB7B5B393E4285B620A7044666B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/static/webpack/liveagent-common-bundle/bundle.e3f8621f3498fb9699e2.css
                                          Preview:.tippy-box[data-animation=fade][data-state=hidden]{opacity:0}[data-tippy-root]{max-width:calc(100vw - 10px)}.tippy-box{position:relative;background-color:#333;color:#fff;border-radius:4px;font-size:14px;line-height:1.4;white-space:normal;outline:0;transition-property:transform,visibility,opacity}.tippy-box[data-placement^=top]>.tippy-arrow{bottom:0}.tippy-box[data-placement^=top]>.tippy-arrow:before{bottom:-7px;left:0;border-width:8px 8px 0;border-top-color:initial;transform-origin:center top}.tippy-box[data-placement^=bottom]>.tippy-arrow{top:0}.tippy-box[data-placement^=bottom]>.tippy-arrow:before{top:-7px;left:0;border-width:0 8px 8px;border-bottom-color:initial;transform-origin:center bottom}.tippy-box[data-placement^=left]>.tippy-arrow{right:0}.tippy-box[data-placement^=left]>.tippy-arrow:before{border-width:8px 0 8px 8px;border-left-color:initial;right:-7px;transform-origin:center left}.tippy-box[data-placement^=right]>.tippy-arrow{left:0}.tippy-box[data-placement^=right]>.tippy-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):28
                                          Entropy (8bit):4.307354922057605
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                          SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                          SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                          SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwllmBve9DJpKhIFDdFbUVISBQ1Xevf9?alt=proto
                                          Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):3605
                                          Entropy (8bit):3.8940460514206126
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5BCFD8F8894B40ABD7FDFF2AACBA65A1
                                          SHA1:F2F3F3C6B65E63C5420FD09807E3F09C80A8D072
                                          SHA-256:B69C32526967601B279AC209EFE9C7CC965ADB8E135E24078725BF2817060EC2
                                          SHA-512:3A13636989AFF501410B186E616A2E0120478AD22B35B2399A7F98234751D3A1978B16CAE69892332362DF7326D680655652C9418A686865BE4CA4E389D08308
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/img/icon-youtube.svg
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 112.2 112.2" style="enable-background:new 0 0 112.2 112.2;" xml:space="preserve">..<path d="M112.1,53.5c0,0,0-0.1,0-0.1c0-0.4,0-0.8-0.1-1.3c0,0,0-0.1,0-0.1c0-0.4-0.1-0.9-0.1-1.3c0,0,0,0,0,0...c-0.3-3.6-1-7.2-2.1-10.6c0,0,0,0,0,0c-0.1-0.4-0.3-0.8-0.4-1.2c0,0,0-0.1,0-0.1c-0.1-0.4-0.2-0.7-0.4-1.1c0-0.1-0.1-0.2-0.1-0.3...c-0.1-0.3-0.2-0.6-0.3-0.9c-0.1-0.2-0.1-0.3-0.2-0.5c-0.1-0.2-0.2-0.5-0.3-0.7c-0.1-0.2-0.2-0.4-0.3-0.6c-0.1-0.2-0.2-0.4-0.2-0.6...c-0.1-0.3-0.2-0.5-0.4-0.8c-0.1-0.1-0.1-0.2-0.2-0.4c-0.1-0.3-0.3-0.7-0.5-1c0-0.1-0.1-0.1-0.1-0.2c-0.2-0.4-0.4-0.7-0.6-1.1...c0,0,0,0,0,0c-2.6-5.1-6-9.9-10.3-14.1l0,0C85.6,6.3,71.6,0,56.1,0C25.1,0,0,25.1,0,56.1c0,15.5,6.3,29.5,16.4,39.7l0,0...c4.9,4.9,10.5,8.7,16.5,11.4c0.1,0,0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                          Category:dropped
                                          Size (bytes):17453
                                          Entropy (8bit):3.890509953257612
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7916A894EBDE7D29C2CC29B267F1299F
                                          SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                          SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                          SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):1592
                                          Entropy (8bit):4.205005284721148
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4E48046CE74F4B89D45037C90576BFAC
                                          SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                          SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                          SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (2250), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2250
                                          Entropy (8bit):5.229656364155362
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5BFAF8422B5B3675AC7AFA75FC7AD99C
                                          SHA1:815972AAD12FE88C843F38A04AC23C2EEE204769
                                          SHA-256:2DF69B6B5EABDFC3A041B51249904B1F2355BD5A3635BE0FF03750DF349FAB24
                                          SHA-512:387583D20C039A96D42BBB5F061478F9C7A1A6B460082B7CEC397DBF4FC5F70B0B24E39B31998D5001A9612B7A64791F883A8437168A7F349019FFB357987D29
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://1.ue1.vbus.apps.ladesk.com/5_49_1_35/static/webpack/js_bundle/bus_bundle.js
                                          Preview:(()=>{setCookie=function(e,n,o){var t="";if(void 0!==o){var r=new Date;r.setDate(r.getDate()+o),t="; expires="+r.toUTCString()}document.cookie=e+"="+escape(n)+"; path=/"+t},getCookie=function(e){var n=document.cookie,o=e+"=",t=n.indexOf("; "+o);if(-1==t){if(0!=(t=n.indexOf(o)))return null}else{t+=2;var r=document.cookie.indexOf(";",t);-1==r&&(r=n.length)}return decodeURI(n.substring(t+o.length,r))},getServerDomain=function(){let e=window.parent.location;try{return e.protocol+e.hostname}catch(e){return document.referrer.replace(/[\/]/g,"")}},b64EncodeStringWithUnicode=function(e){return btoa(encodeURIComponent(e).replace(/%([0-9A-F]{2})/g,(function(e,n){return String.fromCharCode("0x"+n)})))},b64DecodeStringWithUnicode=function(e){return decodeURIComponent(Array.prototype.map.call(atob(e),(function(e){return"%"+("00"+e.charCodeAt(0).toString(16)).slice(-2)})).join(""))},getVisitorIdCookieName=function(){return"LaVisitorId_"+b64EncodeStringWithUnicode(getServerDomain()).replace(/[+=\/]/g
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                          Category:downloaded
                                          Size (bytes):7816
                                          Entropy (8bit):7.974758688549932
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:25B0E113CA7CCE3770D542736DB26368
                                          SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                          SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                          SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                          Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):616
                                          Entropy (8bit):5.335420869816409
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CD6E834216B2EB21435642BA3EE87381
                                          SHA1:EABABE0E42606D2C2FB2BABFBE828E739934951B
                                          SHA-256:CA9E0E20E8DBC1FD2970BDAE543444B180ABFEF4E44DB2AF0B73473AED957039
                                          SHA-512:50876327F8C161D7760CD3804B0E3487E09F5F7D2FB0B911339434E6ECA90578641CA94DA3A7945442689D71782D86E6F154CC8B9EBDFA383E3B486C7CBAB51A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/img/icon-facebook.svg
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 112.2 112.2" style="enable-background:new 0 0 112.2 112.2;" xml:space="preserve">..<path d="M56.1,0C25.1,0,0,25.1,0,56.1c0,31,25.1,56.1,56.1,56.1c31,0,56.1-25.1,56.1-56.1C112.2,25.1,87.1,0,56.1,0z M71.6,34.3...h-8.2c-1.3,0-3.2,0.7-3.2,3.5v7.6h11.3l-1.3,12.9h-10V95H45V58.3h-7.2V45.4H45v-8.3c0-6,2.8-15.3,15.3-15.3l11.2,0V34.3z"/>..</svg>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):975
                                          Entropy (8bit):4.96922731760151
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:06C9F37B08C27BEB744F48A599C6812D
                                          SHA1:CE277AF79BFD3E15A296882B1278D655A308602D
                                          SHA-256:CCA694649EB89007B1AC377DBB7D36A24A2557FDA0E65F655860F4EC74938106
                                          SHA-512:40E5C3108D448FC5A330C911F1A9D7FC35152D8F243F208F2623D41BBCCA9BE79A65F898F3218DAEB01E70F5262AFD41B71532653B18CEF2BB816F76F4D41201
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 112.2 112.2" style="enable-background:new 0 0 112.2 112.2;" xml:space="preserve">..<path d="M56.1,0C25.1,0,0,25.1,0,56.1s25.1,56.1,56.1,56.1s56.1-25.1,56.1-56.1S87.1,0,56.1,0z M83.8,47.3c0,0.6,0,1.2,0,1.7...c0,17.7-13.5,38.2-38.2,38.2c-7.6,0-14.6-2.2-20.6-6c1,0.1,2.1,0.2,3.2,0.2c6.3,0,12.1-2.1,16.7-5.7c-5.9-0.1-10.8-4-12.5-9.3...c0.8,0.2,1.7,0.2,2.5,0.2c1.2,0,2.4-0.2,3.5-0.5c-6.1-1.2-10.8-6.7-10.8-13.1c0-0.1,0-0.1,0-0.2c1.8,1,3.9,1.6,6.1,1.7...c-3.6-2.4-6-6.5-6-11.2c0-2.5,0.7-4.8,1.8-6.7c6.6,8.1,16.5,13.5,27.6,14c-0.2-1-0.3-2-0.3-3.1c0-7.4,6-13.4,13.4-13.4...c3.9,0,7.3,1.6,9.8,4.2c3.1-0.6,5.9-1.7,8.5-3.3c-1,3.1-3.1,5.8-5.9,7.4c2.7-0.3,5.3-1,7.7-2.1C88.7,43,86.4,45.4,83.8,47.3z"/>..</svg>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (523), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):31246
                                          Entropy (8bit):4.957807532039527
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4E83011A56CDA084DDC2AE17863FB548
                                          SHA1:BAF326A140F1B28F818A3C61BF2B405623F717C1
                                          SHA-256:662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                          SHA-512:76A8FC8915063B9CC306E1D30BF1130403AC17450061814F527773B3B802B5AC7E5F1EC525E713AE13DB741248E22C9FE73F46A54191CBF3C2C34A991703F88B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://msft.sts.microsoft.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                          Preview:.* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (45797)
                                          Category:dropped
                                          Size (bytes):406986
                                          Entropy (8bit):5.31836569617146
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E40761677762EAB0692F86B259C7D744
                                          SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                                          SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                                          SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20686), with no line terminators
                                          Category:dropped
                                          Size (bytes):20686
                                          Entropy (8bit):5.197215809136203
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:52CCA7F7F1F4A7BB7F21E3AC16DCA06A
                                          SHA1:A0295E16037CFA2F72123D1AA35901B4EB58E0B8
                                          SHA-256:19B1F63AFC23188189EFFC1E86808BC7398D1C12D2192B3FED1AA9687F65ED87
                                          SHA-512:A74BEBEA6A7DD2707CE49296D85E900116A19D03611A838CF359B2C9D3377D3C07D92174A9D9D12641AB7A345494D33A7DC22BE7E933E53139116A25D41FE61B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(t,e){"use strict";if(!t.PushStream){var n={},s=["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],i=["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],o=function(t){return(t<10?"0":"")+t};n.dateToUTCString=function(t){var e=o(t.getUTCHours())+":"+o(t.getUTCMinutes())+":"+o(t.getUTCSeconds());return s[t.getUTCDay()]+", "+o(t.getUTCDate())+" "+i[t.getUTCMonth()]+" "+t.getUTCFullYear()+" "+e+" GMT"};var r=function(){for(var t=arguments[0]||{},e=0;e<arguments.length;e++){var n=arguments[e];for(var s in n)n.hasOwnProperty&&!n.hasOwnProperty(s)||(t[s]=n[s])}return t},a=/^[\],:{}\s]*$/,c=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,h=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,u=/(?:^|:|,)(?:\s*\[)+/g;n.parseJSON=function(e){if(!e||!_(e))return null;if(e=e.replace(/^\s*/,"").replace(/\s*$/,""),t.JSON&&t.JSON.parse)try{return t.JSON.parse(e)}catch(t){throw"Invalid JSON: "+e}if(a.test(e.replace(c,"@").replace(h,"]").replace(u,"")))return new Function("r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65299)
                                          Category:dropped
                                          Size (bytes):80663
                                          Entropy (8bit):5.204798779868606
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                          SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                          SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                          SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):5430
                                          Entropy (8bit):1.4622500842492292
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B4D81129113C7C794012908465B79188
                                          SHA1:5F8F4ADC41A06C6821A886C0A3BAFCA2B1635CBA
                                          SHA-256:8979FEF1A667B37581FB2BA0A044F8723CB9A4BD82CD40240F07E3D5A5E696D3
                                          SHA-512:B8237FEB68F5E042C4F058B6579A787DBEB9BCE521A8219904A72C50279A02F39047F5019E3A06DB64EA2FCC454E6F11C6A0B2076DBF2B247642D23415756D05
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...... .... .....&......... .h.......(... ...@..... ........................................W444........................................................................................................................F............................................................................................................................NNN................y........................................................................................................................bbb................................................................................................................................V...............................................................................................................................Z............................................................................................................................TTT.................................................................................................................................xx
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2003)
                                          Category:downloaded
                                          Size (bytes):2976
                                          Entropy (8bit):5.331937284769462
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AF91917885AAE55D96914A09AB4F6E68
                                          SHA1:D3E84133F4445404DB6F3133C4568A7AC1F7B58D
                                          SHA-256:EE23DA6E558D1AE67B072B921BB57E2C49DE10DCF6F1A6F7E1D9146DDAE5BAAB
                                          SHA-512:86630D55789E4B7146E25044C4CC95CE817B3084A8A0F14FFF98BCEBABED42D2D871F74A20B7B752CB27FEAC9CC6F1CBA752BDCB368D0F0750239ED507031F32
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{508:function(e,t,i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):3543
                                          Entropy (8bit):4.726275226995463
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B64B6632BBB7EEA8033F57F5FC732D2D
                                          SHA1:0A727D53E93683D9FC2E0DD5AF12EACA85A067F7
                                          SHA-256:B447C3707F612921C32A78981B633AA1A00F8C4FAC473313CD9DA0936D2D3E64
                                          SHA-512:4EAB2173DCFB13282643355BE0339705FA1C3AAD58B3A5F81FA23374805E82B7AB32D210A5ADCF24875470DEC3669284421647010203B312329D46B9826EA08C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/img/default_logo.svg
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="210px" height="52px" viewBox="0 0 210 52" enable-background="new 0 0 210 52" xml:space="preserve">..<g>...<path fill="#F6921E" d="M8.37,22.139c0-2.051,1.043-6.59,4.917-6.59c3.256,0,4.882,2.133,4.882,6.4....c0,4.605-1.626,6.906-4.882,6.906C10.008,28.854,8.37,26.618,8.37,22.139z M33.521,42.188C29.655,46.794,25.203,52.01,19.483,52....c2.162-2.99,3.674-6.607,4.809-10.346C10.365,39.443,0,31.079,0,21.088c0-4.854,3.428-14.56,14.59-14.56....c9.128,0,15.664,7.287,15.664,15.578c0,6.344-2.969,8.619-4.661,8.619c-1.968,0-2.95-1.416-2.95-4.246V11.906h-4.22v1.301....c-1.248-1.186-2.959-1.775-5.136-1.775c-8.097,0-9.42,8.123-9.42,10.707c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                          Category:dropped
                                          Size (bytes):17174
                                          Entropy (8bit):2.9129715116732746
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (41981), with no line terminators
                                          Category:dropped
                                          Size (bytes):41981
                                          Entropy (8bit):5.249523516181643
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E9B7432A90CAB1DF9A8D4C662AA052AE
                                          SHA1:C9C6B2421D6E0B8D7C3B6AB759F7BFF9D201D74C
                                          SHA-256:50A3D9EE8040428A6B6A564C8166AD6B839CDE8BD9995347B02759D258FCD0CA
                                          SHA-512:0194153607FE575B17E614E568308714321B0BF796FF0E44EDCDFB0E056F060927532017EE858E984FA14E999F10D291F0E68EADF50702C163CBB3F9728C6300
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(){var e,t,n,r,o={5240:function(e,t,n){var r;!function(){"use strict";let o=function(){let e,t=[],n=-1,r=0,o=!1;function i(e,t){return e&&"function"==typeof e[t]?(o=!0,e[t](),o=!1,this):this}return{add:function(i){return o||(t.splice(n+1,t.length-n),t.push(i),r&&t.length>r&&(0,s=-(r+1),(a=t).splice(0,!s||1+s-0+(!(s<0^!0)&&(s<0||-1)*a.length)),a.length),n=t.length-1,e&&e()),this;var a,s},setCallback:function(t){e=t},undo:function(){let r=t[n];if(!r)return this;const o=r.groupId;for(;r.groupId===o&&(i(r,"undo"),n-=1,r=t[n],r&&r.groupId););return e&&e(),this},redo:function(){let r=t[n+1];if(!r)return this;const o=r.groupId;for(;r.groupId===o&&(i(r,"redo"),n+=1,r=t[n+1],r&&r.groupId););return e&&e(),this},clear:function(){let r=t.length;t=[],n=-1,e&&r>0&&e()},hasUndo:function(){return-1!==n},hasRedo:function(){return n<t.length-1},getCommands:function(e){return e?t.filter((t=>t.groupId===e)):t},getIndex:function(){return n},setLimit:function(e){r=e}}};void 0===(r=function(){return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):9011
                                          Entropy (8bit):5.145505554143702
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:122B102169685C03972E77B918E4742B
                                          SHA1:45EFFBC6BB4FB9FBC249718FDF4C44B213892B0A
                                          SHA-256:5BEBBD44C9ED2964778B70688A9085E2918040E668B2849C2D93A38113101418
                                          SHA-512:CBEEE0D60FE6309A8B15A0741A8C887CB11382046F274B687933260D2A45BAD061BD78AD96844078587BF99CE3E0EF61AB2AAF81A74B31098837FA862968362A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tecvia.ladesk.com/themes/kb/material_kb/img/google-play-badge.svg
                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="artwork" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="135px" height="40px" viewBox="0 0 135 40" style="enable-background:new 0 0 135 40;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#FFFFFF;stroke:#FFFFFF;stroke-width:0.2;stroke-miterlimit:10;}....st1{opacity:0.2;enable-background:new ;}....st2{opacity:0.12;enable-background:new ;}....st3{fill:url(#SVGID_1_);}....st4{fill:url(#SVGID_2_);}....st5{fill:url(#SVGID_3_);}....st6{fill:url(#SVGID_4_);}....st7{fill:#FFFFFF;}....st8{opacity:0.25;fill:#FFFFFF;enable-background:new ;}....st9{fill:#A6A6A6;}....st10{fill:#FFFFFF;fill-opacity:0;}.. ..</style>..<g>...<rect x="-10" y="-10" class="st10"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 352 x 3
                                          Category:downloaded
                                          Size (bytes):2672
                                          Entropy (8bit):6.640973516071413
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):4054
                                          Entropy (8bit):7.797012573497454
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2066), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2066
                                          Entropy (8bit):5.185570012487511
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:83798532C154A6A173609F75464565BA
                                          SHA1:DB267B55913E3F0FDFC05B2E0FD9033DB2D34400
                                          SHA-256:FD217F54257DDC2DF28C0866613B5E7B1CF450610240F5BF651D1C2C5267DD3C
                                          SHA-512:4CE3346563226DD8224A9B4A0E434A71633A9DF23FDC2A76627C36603379FF55EA27A947780BD162C45F2C7D85E13EA91640CFB17CD41BD22AB0F3F8AD3FE2E9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://1.ue1.vbus.apps.ladesk.com/5_49_1_35/static/webpack/js_bundle/postmessage_bundle.js
                                          Preview:window.LiveAgentTrackerXD=function(){var e,r,t="LA_POSTMESSAGE",n=1,a=this;return{postMessage:function(e,r,s){if(r){"string"==typeof e&&(e=[e]);var o=t+JSON.stringify(e);s=s||parent,a.postMessage?s.postMessage(o,"*"):s.location=r.replace(/#.*$/,"")+"#"+ +new Date+n+++"&"+o}},receiveMessage:function(n){var s=function(e){try{if(e.data.toString().substr(0,14)!==t)return;var r=e.data.slice(14),a=function(e){var r=e.match(/:\/\/(www[0-9]?\.)?(.[^/:]+)/i);return null!=r&&r.length>2&&"string"==typeof r[2]&&r[2].length>0?r[2]:null},s=new Array;void 0!==n.serverUrl&&null!==n.serverUrl&&""!==n.serverUrl&&s.push(a(n.serverUrl)),void 0!==n.tracker&&null!==n.tracker&&void 0!==n.tracker.url&&null!==n.tracker.url&&""!==n.tracker.url&&s.push(a(n.tracker.url));try{var o=JSON.parse(r,(function(e,r){if("string"!=typeof r&&"number"!=typeof r&&!Array.isArray(r))throw new TypeError("Unsupported type");return r}))}catch(e){return}(Array.isArray(o)&&0==s.length||-1!=s.indexOf(a(e.origin)))&&n.action.apply(n,o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):1864
                                          Entropy (8bit):5.222032823730197
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14782)
                                          Category:dropped
                                          Size (bytes):15755
                                          Entropy (8bit):5.366543080044668
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:630831903F4BA9060856520624E34CFC
                                          SHA1:36DC15B9CCC3FC8EF627354BF55EF44EBD10E203
                                          SHA-256:BC6804D058D5BD5B24FC04E479FC8973BEF5D3EFEAFAA9C19C60A009BF0FAC0B
                                          SHA-512:1B0759972BBAB0B1A11D54849051E6782600B74FADB1CAF1BD58D214F484E35154907CA7F396EDB1C81A7CDC6F264D138267FB58FD89E1BA3A4D67366EE7E8B0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{519:function(e,n,s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):10804
                                          Entropy (8bit):4.481624126994836
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2928664FE1FC6ACA88583A6F606D60BA
                                          SHA1:2F2FE1CBD0563B3CE3EA79FCDF1549ED244B3993
                                          SHA-256:A26FC5B38380272C92E9019A2EB8B45542A66814B3E2B203772DB8904B9FB99F
                                          SHA-512:7D6F8B7E54A4DA3CF81C767B4AA40C3B04BAFE35F2DD77B85944DE4442F0B1DD1A8EDA0175DEB4652CF055094ACDC0D4B6E38ABE51C52A3DFBF887481315B347
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<svg id="livetype" xmlns="http://www.w3.org/2000/svg" width="119.66407" height="40" viewBox="0 0 119.66407 40">. <title>Download_on_the_App_Store_Badge_US-UK_RGB_blk_4SVG_092917</title>. <g>. <g>. <g>. <path d="M110.13477,0H9.53468c-.3667,0-.729,0-1.09473.002-.30615.002-.60986.00781-.91895.0127A13.21476,13.21476,0,0,0,5.5171.19141a6.66509,6.66509,0,0,0-1.90088.627A6.43779,6.43779,0,0,0,1.99757,1.99707,6.25844,6.25844,0,0,0,.81935,3.61816a6.60119,6.60119,0,0,0-.625,1.90332,12.993,12.993,0,0,0-.1792,2.002C.00587,7.83008.00489,8.1377,0,8.44434V31.5586c.00489.3105.00587.6113.01515.9219a12.99232,12.99232,0,0,0,.1792,2.0019,6.58756,6.58756,0,0,0,.625,1.9043A6.20778,6.20778,0,0,0,1.99757,38.001a6.27445,6.27445,0,0,0,1.61865,1.1787,6.70082,6.70082,0,0,0,1.90088.6308,13.45514,13.45514,0,0,0,2.0039.1768c.30909.0068.6128.0107.91895.0107C8.80567,40,9.168,40,9.53468,40H110.13477c.3594,0,.7246,0,1.084-.002.3047,0,.6172-.0039.9219-.0107a13.279,13.279,0,0,0,2-.1768,6.80432,6.80432,0,0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                          Category:dropped
                                          Size (bytes):49804
                                          Entropy (8bit):7.994672288751266
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                          SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                          SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                          SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                          No static file info