Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#

Overview

General Information

Sample URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#
Analysis ID:1541401
Infos:

Detection

HTMLPhisher, TechSupportScam
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish54
Yara detected TechSupportScam
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1988,i,7116937135509790574,9067171686938782947,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_205JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_205, type: DROPPED
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#Matcher: Template: microsoft matched with high similarity
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638653880131012326.NGI3YmI1YzgtNTYyMS00NzMwLWI0OTUtNGIzY2Q0NzQ3MTg3OWU1Zjc2NzYtOWViMy00N2FjLWFlYWYtOWMyN2E0MmU1MWUx&prompt=none&nopa=2&state=CfDJ8C0ohqf0LPdLoRrMGwogAwwW6Q4cG6g2N_7wTgZAJO_libcl5xSLIgLoElBMP-m-bCu4R7z9vwv5knEJKhBRJM11c7yPcaPs_2KpACt8HxbM8gSrGQPcsXAkMIhk8vgObjSpLpdeCkxdX9XiIv1lmfaMqNWTRT6BdJ45u8SK2Bdl7Ng9iGheIx8frxWTC4Q_kS497AvtFD1kBMWlUeL9RDV2AFY5sXUSspM40ik0hV3D_tdwb-NzrqqKYd5z2fqhk2nXUKNVRFQ1XnRLmrVIhQLA0dT8JPxYay-2RsUXbrhvJH1jErCTk34jfK6jJygZ7pbzwAo-Jl1sanRNUIszEzVjCvm9zMUItwRhVtRsiBQB&x-client-SKU=ID_NET6_0&x-client-ver=8.0.2.0&sso_reload=true windows microsoftonline
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: Number of links: 0
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: Base64 decoded: 4b7bb5c8-5621-4730-b495-4b3cd47471879e5f7676-9eb3-47ac-aeaf-9c27a42e51e1
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: Title: Redirecting does not match URL
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: var t = new xmlhttprequest; t.onreadystatechange = function() { if (4 == this.readystate && 200 == this.status) { var a = json.parse(this.responsetext); ipadd = a.ip; city = a.city; country = a.country; isp = a.connection.isp; var b = new date; currtime = a.timezone.current_time; document.getelementbyid("ip_add").textcontent = " " + ipadd + " " ; document.getelementbyid("city").textcontent = "city: " + city + ", " + country; document.getelementbyid("isp").textcontent = "isp: " + isp } }; t.open("get", "https://ipwho.is/?lang=en", !0); t.send();
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No favicon
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No favicon
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No favicon
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No <meta name="author".. found
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No <meta name="author".. found
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No <meta name="copyright".. found
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49828 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49846 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49847 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49867 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49871 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.209.140:443 -> 192.168.2.17:49876 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: plausible.io
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: ipwho.is
        Source: global trafficDNS traffic detected: DNS query: m03lm.rdtk.io
        Source: global trafficDNS traffic detected: DNS query: js-tag.zemanta.com
        Source: global trafficDNS traffic detected: DNS query: p1.zemanta.com
        Source: global trafficDNS traffic detected: DNS query: support.content.office.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
        Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
        Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
        Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49828 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49846 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49847 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49867 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49871 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.209.140:443 -> 192.168.2.17:49876 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_205, type: DROPPED
        Source: classification engineClassification label: mal64.phis.win@22/75@58/396
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1988,i,7116937135509790574,9067171686938782947,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1988,i,7116937135509790574,9067171686938782947,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Persistence and Installation Behavior

        barindex
        Source: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#LLM: Page contains button: 'Continue' Source: '1.0.pages.csv'
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        plausible.io
        169.150.247.36
        truefalse
          unknown
          p1.zemanta.com
          104.22.7.45
          truefalse
            unknown
            sni1gl.wpc.alphacdn.net
            152.199.21.175
            truefalse
              unknown
              maxcdn.bootstrapcdn.com
              104.18.10.207
              truefalse
                unknown
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  unknown
                  s-part-0017.t-0009.fb-t-msedge.net
                  13.107.253.45
                  truefalse
                    unknown
                    s-part-0039.t-0009.t-msedge.net
                    13.107.246.67
                    truefalse
                      unknown
                      ipwho.is
                      195.201.57.90
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.2.137
                        truefalse
                          unknown
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            unknown
                            sni1gl.wpc.omegacdn.net
                            152.199.21.175
                            truefalse
                              unknown
                              www.google.com
                              142.250.186.164
                              truefalse
                                unknown
                                js-tag.zemanta.com
                                104.22.7.45
                                truefalse
                                  unknown
                                  ams.rdtk.io
                                  85.17.65.238
                                  truefalse
                                    unknown
                                    s-part-0032.t-0009.t-msedge.net
                                    13.107.246.60
                                    truefalse
                                      unknown
                                      js.monitor.azure.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        cdn.jsdelivr.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            logincdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              mem.gfx.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                m03lm.rdtk.io
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  c.s-microsoft.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    support.content.office.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      login.microsoftonline.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        acctcdn.msftauth.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.185.99
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.68
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.10.207
                                                          maxcdn.bootstrapcdn.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          13.107.246.45
                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          13.107.246.67
                                                          s-part-0039.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          173.194.76.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          52.168.117.170
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          13.107.246.60
                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          169.150.247.36
                                                          plausible.ioUnited States
                                                          2711SPIRITTEL-ASUSfalse
                                                          151.101.130.137
                                                          unknownUnited States
                                                          54113FASTLYUSfalse
                                                          172.217.23.110
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          57.150.87.132
                                                          unknownBelgium
                                                          2686ATGS-MMD-ASUSfalse
                                                          184.28.89.233
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          40.126.32.74
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          85.17.65.238
                                                          ams.rdtk.ioNetherlands
                                                          60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                          13.89.178.26
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          104.22.7.45
                                                          p1.zemanta.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          195.201.57.90
                                                          ipwho.isGermany
                                                          24940HETZNER-ASDEfalse
                                                          104.17.24.14
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.102.52.100
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          104.18.186.31
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          172.217.16.206
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          13.107.253.45
                                                          s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          2.16.164.11
                                                          unknownEuropean Union
                                                          20940AKAMAI-ASN1EUfalse
                                                          151.101.2.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          88.221.169.152
                                                          unknownEuropean Union
                                                          16625AKAMAI-ASUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          20.190.160.22
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          142.250.185.195
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.186.164
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          152.199.21.175
                                                          sni1gl.wpc.alphacdn.netUnited States
                                                          15133EDGECASTUSfalse
                                                          104.22.6.45
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.17.25.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          142.250.184.234
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          2.18.64.214
                                                          unknownEuropean Union
                                                          6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                          IP
                                                          192.168.2.17
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1541401
                                                          Start date and time:2024-10-24 19:32:57 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Sample URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:23
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal64.phis.win@22/75@58/396
                                                          • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 173.194.76.84, 172.217.23.110, 57.150.87.132, 34.104.35.123, 104.18.186.31, 104.18.187.31, 88.221.169.152, 2.16.164.11, 2.16.164.83, 104.102.52.100, 184.28.89.233, 52.168.117.170, 2.18.64.214, 2.18.64.205, 20.190.160.22, 40.126.32.68, 40.126.32.133, 40.126.32.76, 20.190.160.20, 20.190.160.14, 40.126.32.140, 40.126.32.74, 142.250.184.234, 142.250.185.74, 142.250.186.170, 142.250.186.74, 216.58.212.170, 172.217.16.202, 216.58.206.74, 172.217.23.106, 142.250.184.202, 142.250.186.106, 216.58.206.42, 142.250.186.138, 172.217.18.10, 172.217.18.106, 142.250.186.42, 142.250.181.234
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • VT rate limit hit for: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#
                                                          InputOutput
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Access has been blocked ..",
                                                            "prominent_button_name": "Continue",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": true,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365",
                                                              "Microsoft Windows"
                                                            ]
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Access has been blocked .. Contact Microsoft Helpline : +1-844-412-2903",
                                                            "prominent_button_name": "Continue",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": true,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Access has been blocked .. Contact Microsoft Helpline : +1-844-412-2903",
                                                            "prominent_button_name": "Continue",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": true,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365",
                                                              "Microsoft Support",
                                                              "Microsoft Windows"
                                                            ]
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365",
                                                              "Microsoft Support",
                                                              "Microsoft Windows"
                                                            ]
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Access has been blocked .. Contact Microsoft Helpline : +1-844-412-2903",
                                                            "prominent_button_name": "Continue",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": true,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365",
                                                              "Microsoft Windows"
                                                            ]
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Access has been blocked .. Contact Microsoft Helpline : +1-844-412-2903",
                                                            "prominent_button_name": "Continue",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": true,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Access has been blocked .. Contact Microsoft Helpline : +1-844-412-2903",
                                                            "prominent_button_name": "Continue",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": true,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365",
                                                              "Microsoft Support",
                                                              "Microsoft Windows"
                                                            ]
                                                          }
                                                          URL: https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb# Model: claude-3-haiku-20240307
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365",
                                                              "Microsoft Support",
                                                              "Microsoft Windows"
                                                            ]
                                                          }
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:33:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.988208337977587
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:45F5E7C337E40C276150CE339A661453
                                                          SHA1:C29A04AF09859BA72C455A66578BD50E250274FE
                                                          SHA-256:52548503F11C3E5FE5A06744D82663C9B652DD0F1DD8DBE69174A8EA040D0D99
                                                          SHA-512:EC1C559D2B871D3AFE8FB3D7B7D74C8F698F75537C1B3EA7C7E98DE1AE3FAA4C0203CD5CD705435E65B9D34014B41789352204F2DC0EA0B756F473ABD5C49F0A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....mG.:&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:33:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):4.005443384709441
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:604F776794B2CFA2D924F36A2EA8C579
                                                          SHA1:423BC735096446FDFC3EE86F9738BDD50003AF8B
                                                          SHA-256:7BD9EF63C8E6529BB307680DC71E680A1F1622A8EC2F3734920898E66B79D661
                                                          SHA-512:5B2C940DBF7A7A1A3BE517AF7ECE5DADA3F265DFC497C62FAB1553ACFD5FC68B890642E96250ACB72905610D8904FE912D42493BB7D84B2AEA021BFAE9ABE16D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....g.:.:&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2693
                                                          Entropy (8bit):4.017448552085565
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BBA16E2E228EC98C2890D091A42BB5AD
                                                          SHA1:244891EE5D1E341969A3C60C03C5D46D42E1986A
                                                          SHA-256:C17882D204C6197706EDD87D3165190C9A348CB9E766DD22C5B28622B934CB41
                                                          SHA-512:F83D8AD0F8AFDBA29A1E1310A3FFC4695FA92830462894C6BB7C55A2DC490E103C2F781BB031062F2517790A1E8E3C31137428FD3ECD399318F260D4F2B823AB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:33:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):4.002618102834791
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BCCF39C3CEC9178B7A67ACEFC50B635D
                                                          SHA1:15E3059DAAF4D4FE600FFDE9233295D5C2949BCF
                                                          SHA-256:75F41DFCBB331B6A9CAF425D6D6C513D5D66DCF99AB231DC450B1FCFBB5FB872
                                                          SHA-512:4EFAAE995DD54C01D73CD0E61FFAC31E5659A1B26B39713893E175E95A03ABC00FB2ADAB13FB6199603330145CEAF6449202A65A37CFEC153FAE3AFA256BAE7B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....DI3.:&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:33:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.989960323233685
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CBDB6EDE5D0BCA21AA81B74A6D066339
                                                          SHA1:A647D7CCC8D1685DB4FD19450A765D5D422F3883
                                                          SHA-256:67CC3220A0C500FF4DE77B1072FF98198C9AF6E40F0EF0C0FA24F9D56CB1141A
                                                          SHA-512:8BD6C4F292A7F7167A07E92A786E4C55BE59C78EB52E84127B63BC50DB98F5492C8170BB33E86615E43BDEB67A9ED40B695866C359DA520E67F1C749300D1DAA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....\SA.:&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:33:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2683
                                                          Entropy (8bit):4.004081438840201
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A8197009D620C2BE863BD1F25161396E
                                                          SHA1:88EE953FB4E0D2B49A1C30F611D7CD594E3690C4
                                                          SHA-256:A3AA2BFD204325C6EA07708E505215946744FBCFA77CFC4BC243D0F1E589A414
                                                          SHA-512:11A6BABF7909F4826BDBA20C6DA82A49723E46C39F6D2684313E078120F06E12A3EF2AD5E6523C28D979C7FE5859A2AC48A53E26BEA136E2572F810B975164BB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....;^).:&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY+.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY+............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY-............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):4054
                                                          Entropy (8bit):7.797012573497454
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                          Category:downloaded
                                                          Size (bytes):66624
                                                          Entropy (8bit):7.996443365254666
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):93
                                                          Entropy (8bit):4.518597749724606
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:67EDAD8A75B672942E4C386693850D00
                                                          SHA1:89A99F955F85C173FDF617F2022FDE9C94E4CA02
                                                          SHA-256:D10CFF2702741D8282B20E32E7D8320A009CE9CF235EBCF2DE0EAB4456ED8623
                                                          SHA-512:D15E60444CC5990AC351A22B4B0F42DF5565A9D547C9FE5DC1D1B931E522CE595D5CB7935EE772180132994D8E8FDD2BDF88CF9D60EB71F063D4363BD2DC8A2F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.. navigator.keyboard.lock();.. document.onkeydown = function (e) {.. return false;.. }..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1358
                                                          Entropy (8bit):4.717392968695026
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DA6AACC1CA8EAA4902D9FEE5C9C984B7
                                                          SHA1:A06F41817583CE6182DD7121460C0BD16EA8B088
                                                          SHA-256:989120D05B8F3D703FD6E63B49B94845D7E038D536DD27723619E1F00623683F
                                                          SHA-512:F6DD131520E31356B9A722D091FBEDCDE35FC0978A05B505ACF132429DC689A56EF49CC93729F1220B034B6F24CE26BC47DE12237CCB03D64352C885B85DF4CF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/main.js
                                                          Preview:.. $(document).ready(function() {.. $("#chat-box").delay(1000).fadeIn(100);..});.... $(document).ready(function () {.. $("#mycanvas").click(function () {.. $("#welcomeDiv").show();.. });.. });......$(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', '_Fm7-alert.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#poptxt').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});....$("#footer").fadeIn('slow')...css({top: '75%', position: 'absolute'})...animate({top: '92%'}, 80, function() {
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32180)
                                                          Category:downloaded
                                                          Size (bytes):84355
                                                          Entropy (8bit):5.370892371249065
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7F9FB969CE353C5D77707836391EB28D
                                                          SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                                          SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                                          SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (27303)
                                                          Category:downloaded
                                                          Size (bytes):27466
                                                          Entropy (8bit):4.752060795123139
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                          SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                          SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                          SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):3452
                                                          Entropy (8bit):5.117912766689607
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://login.live.com/Me.htm?v=3
                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2674)
                                                          Category:downloaded
                                                          Size (bytes):2728
                                                          Entropy (8bit):5.253272384445131
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:468D4ACC570CFFC7101AC8A63514AD31
                                                          SHA1:6983E89B6EC798B5B8C2B3B76D9311808437B572
                                                          SHA-256:B4B342F2025799CA602A75590B324E7493B0903726720BCE4CA793207C83255C
                                                          SHA-512:9042A219E8511FF281B9F680B3577CE3EAE29E881F24BE1D2B46C89D1F0013E30AA890C1A0181FF83975E125F62C0C6E896D3B8515067221143D9A3290B42865
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVw
                                                          Preview:!function(){"use strict";var t,e,n=function(t){try{return sessionStorage.getItem(t)}catch(t){}return null};!function(t){t.EXPANDED="meControlAccountSelectorExpanded",t.COLLAPSED="meControlAccountSelectorCollapsed",t.SWITCHTYPE="meControlSwitchAccountType",t.SWITCHMSA="meControlSwitchMSAAccount",t.SWITCHAAD="meControlSwitchAADAccount"}(t||(t={})),function(t){t.REMOVE="teachingCalloutRemove",t.SHOWN="teachingCalloutShown",t.TIMEOUT="teachingCalloutTimeout"}(e||(e={}));var o,i,a=$("#meControl"),l=$("#smcTeachingCalloutPopover"),c=$("#teachingCalloutDismiss"),r="teachingCalloutShown";function d(t,e){var n,o={isAuto:!1,content:{contentId:e},behavior:t};null===(n=window.analytics)||void 0===n||n.captureContentUpdate(o)}$((function(){l&&l.length>0&&(function(t,e){if(t.length&&e.length){var n=t.offset().top;i=window.setInterval((function(){var o=e.offset().top;t.offset({top:n+o})}),15)}}(l,a),window.document.addEventListener("displayTeachingCallout",(function(t){try{if(null===n(r)&&null!=t.det
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65326)
                                                          Category:downloaded
                                                          Size (bytes):161409
                                                          Entropy (8bit):5.078460309779704
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D432E4222814B62DD30C9513DCC29440
                                                          SHA1:2CAC4AFC120983921411296BD4E8FD8A94BA237E
                                                          SHA-256:4FFCC598EE6CFF4692C1CEA272CD8A2F195F6DEC32473E94370D6CDCFA5FE601
                                                          SHA-512:3F9320327D6304DD356AC060534CFAD10938431897A3CEBEC2515A84AAEC41FDFB73D72BA39D7B5B35523CF575B432B3864BB6889D855602FAEF01B4DD21A734
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.css
                                                          Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1789), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1789
                                                          Entropy (8bit):4.949297796790656
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:49696FC959CE2121F8FC42BC0A295EDF
                                                          SHA1:353FE5D1F17B396C81383059C66E73574991A78B
                                                          SHA-256:E0CFF5C0E0126AD78EB3DCDDA610AD22A32FB4AA37EBA19FEA990E8C3AB3918A
                                                          SHA-512:AF4C277F64FD43CE18E94EE797FB7C4B3D19BD84B0741DFC30AE6E1FE77809EBB36CAA0341A4A86405D275E0AF63A951E488370F4A689636560049AA71084E05
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/fonts/site-fonts.css?v=4M_1wOASateOs9zdphCtIqMvtKo366Gf6pkOjDqzkYo
                                                          Preview:@font-face{font-family:"Segoe UI Bold";font-display:swap;font-weight:700;src:local("Segoe UI Bold"),url(segoe-ui/west-european/bold/latest.woff2) format("woff2"),url(segoe-ui/west-european/bold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Light";font-display:swap;font-weight:100;src:local("Segoe UI Light"),url(segoe-ui/west-european/light/latest.woff2) format("woff2"),url(segoe-ui/west-european/light/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semibold";font-display:swap;font-weight:600;src:local("Segoe UI Semibold"),url(segoe-ui/west-european/semibold/latest.woff2) format("woff2"),url(segoe-ui/west-european/semibold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semilight";font-display:swap;font-weight:200;src:local("Segoe UI Semilight"),url(segoe-ui/west-european/semilight/latest.woff2) format("woff2"),url(segoe-ui/west-european/semilight/latest.woff) format("woff")}@font-face{font-family:"Segoe UI";font-display:swap;font-weight:400;src:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1877), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1877
                                                          Entropy (8bit):5.153325344001414
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DCD61EE564F0AAA6F4304F2B12FA08B9
                                                          SHA1:114BB27FB0B7127541B5DB9F33ED2CC1EA42C101
                                                          SHA-256:7EDE728A94FE48F55CE32325E302BD3E73135EA85552B5096683D056B6038D42
                                                          SHA-512:82E07C017F22DFC382939FA770540A805CFCEB257627B96002801217104DE36F1BD1A14950CAA0C334C99D577D3092DE782B6D90820391225EEA28ACDAF4E8FA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
                                                          Preview:#supArticleContent>div{font-size:10px}#supArticleContent>div>nav{margin:2em auto 0 auto;max-width:1440px;padding:3em 0;width:90%;text-align:justify}#supArticleContent>div>nav>div{margin:auto;max-width:1440px}#supArticleContent>div>nav>div>div{display:inline-block;margin:2em 0;width:100%}#supArticleContent>div>nav>div>div>div{text-align:start}#supArticleContent>div>nav>div>div>div>div{margin-bottom:5px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1.7em;line-height:1.29411765}#supArticleContent>div>nav>div>div>div>div+a{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;font-size:13px;font-weight:400;text-decoration:none;letter-spacing:.975px;line-height:1.38461538;text-transform:uppercase;white-space:nowrap;color:#006cac}#supArticleContent>div>nav>div>div>div>div+a>span{font-size:10px}@media screen and (min-width: 767px){#supArticleCo
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4370), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4370
                                                          Entropy (8bit):5.070419363669657
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                                          SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                                          SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                                          SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):464
                                                          Entropy (8bit):4.860420190181752
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2856B9008B89D67BE19D586E43AE8521
                                                          SHA1:D47AC3F1328FB58B19584D77D2E3ACC93663FB10
                                                          SHA-256:19E9AAA12F8478366B3707FF49B0E3CFC4818F9343B48F5D43890C943D1B1A3D
                                                          SHA-512:EDB79A20D1E279D96F637B23A0D769F7F98A5468BF6E01260E761F746CC3664D8515DD7C15C621EAF661122466B72486F6BE547DCAEB83734819E7C229B743F9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/scripts.js
                                                          Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 8);. setTimeout(function () {. startScan();.}, 10);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. $(".alert_popup").delay(10).fadeIn(5);. $(".lst").delay(15).fadeIn(5);.. }.. function playSound() {. document.getElementById("beep").play();. }..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29888, version 0.0
                                                          Category:downloaded
                                                          Size (bytes):29888
                                                          Entropy (8bit):7.993034480673089
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:E465F101F881B07CCFBB55D51D18135F
                                                          SHA1:0D76B152EA1AE4AA68DB36DCC7BD204ACDC571D3
                                                          SHA-256:6F5EBFD0FC9A520ADCA234FDD34B4DFBEB106942A6F44E65FC1AC54F7D2D6498
                                                          SHA-512:2C1F730DB5108DDE4731F22838AD7EEF4D6698ED5EA0C0951B81B21722DF8051623923672C46F9397F81E74741CDEC794F03AAC37E532D1223A1A1CE448C73AA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_70.woff2
                                                          Preview:wOF2......t........X..tb.........................`..`..6.*..Y..... ....6.$..,.. .. ..s. ..S."..`...@.."..........!!.T5..?.........#t..7. .. ~"?A..A...4./..}.'.D.8.E......C......T..o.......l.UJ*..SB...U.D6..W..uV.j,...+.>"N...}.&E..P~....z..w...Z".k...S:..t.7.fA.ic;%HZi...W.....w...I.p..........=>....) X ....@B......R ..P..$H.....h.{,..X..l. ..uY.w.Kc..+........r.H....... .....!....7$.b......@(Mp..,."z..(......V....y.E..w\...n./...&...+...R.......\~d,.....S..r%.s.s.......h...:.@.!h..(.< .@..0.P2H*..!..r.6..V.r.:..)T.9T..n......;....+a...).L+....eX....|.x...$]hS....+e+ HK.H'Q..RJ..X...}.....l....=S.G.e.{..I%9.1.O~k....@.$.{.M*^.......~z...2...r.]b..[......(.H... ...z.)...&....9..$.Q1F...1......7C..UJ...T..F....Z..K.......F..&L0c...p..N8..g...W\...q........Oz..O./......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A..3......PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 193 x 71
                                                          Category:downloaded
                                                          Size (bytes):14751
                                                          Entropy (8bit):7.927919850442063
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                          SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                          SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                          SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/re.gif
                                                          Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65398)
                                                          Category:dropped
                                                          Size (bytes):149977
                                                          Entropy (8bit):5.425465014322962
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:107489D1ED6BE77BFD69EBE4D7B52B6D
                                                          SHA1:FD56DF206A1DD0223D6D18ADAC841582282A346E
                                                          SHA-256:3BBC0000E28054DDBE38B2E7A21DCA8D66FDA56EA48448BCE4658BC6B518A970
                                                          SHA-512:51C5F6D9D7D10D06777ADE20C7E63CBFA354B830B68D32FEDE4B93C15D80873C501C0CCC4D006FD58C639662D2DCBBA193B61427D30F8938EDA4B9049743BC65
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*!. * 1DS JS SDK Analytics Web, 4.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_0_2={},s="4.0.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var o="object",ye="undefined",c="prototype",u=Object,s=u[c],$=undefined,y=null,l="",f="boolean",d="function",g="number",v="object",m="prototype",T="__proto__",b="string",I="undefined",C="constructor",N="Symbol",S="_polyfill",w="indexOf",P="length",A="done",_="value",D="name",O="sl
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):386359
                                                          Entropy (8bit):7.918825986924844
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                          SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                          SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                          SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/cross.png
                                                          Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:assembler source, ASCII text, with very long lines (1266)
                                                          Category:downloaded
                                                          Size (bytes):8997
                                                          Entropy (8bit):5.07300384204057
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:822C249503097500055E1203BD662684
                                                          SHA1:ECA48E88A63F70EE5B952211D8EBD2A8CD78BD9A
                                                          SHA-256:445068C4406F0BE1D0424CB7FC553DFBD032265369E206D655FC462FEEFA6A89
                                                          SHA-512:AA70046196008E6EBD776A3E5A1E396E8B51F78FB2ABB3B641EE0DE4A1635A90AB4F6AE214C6F66B2471C992C7E76D7A17DF447BB814CCABCCFAE6C25A5FCBCD
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/styles.css
                                                          Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */.font-family: "Calibri", sans-serif;. overflow-y: hidden;. overflow-x: hidden;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}...progress .progress__bar {. height: 100%;. width: 0%;. border-radius: 2px;. background-color: #3182be;. animation: fill-bar 6s 1;.}..@keyframes fill-bar {. from {width: 0%;}. to {width: 100%;}..}..textc {. color: grey;. font-size: 13px;.}..flex {. display: flex;.}..button {.background: #cccccc;.color: #000;.padding: 6px 32px;.text-align: center;.text-decoration: none;.display: inline-block;.font-size: 13px;.margin: 4px 2px;.cursor: pointer;.font-weight:350;..}.. .centerright img {. max-width: 100%;.}..centerright ul {. padding: 0;. list-style-type: none;.}..centerright ul {. columns: 3;.}..cente
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65513), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):100130
                                                          Entropy (8bit):5.243010241933758
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:20441BD81C46DBC09F5B8092E135672F
                                                          SHA1:E47BBE4B907095707E8C9D4415354845D6742A98
                                                          SHA-256:BB14A06EAC522F8F1CA896AF7017A3FF5684ACE994521296C6E8517A6F7B9AAF
                                                          SHA-512:865F69EFEFF5FDFD467A647E1A73C8A8B9FF5A7B7C188FC527697AA357725C40955A266D690BCD0857E08DEDD72ECDAB32A1BCC4C0DF4BFFF3B252E72E355CEF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/Article/article.css?v=uxSgbqxSL48cqJavcBej_1aErOmUUhKWxuhRem97mq8
                                                          Preview:.html[dir=rtl] .supHomeAndLandingPageSearchButton{right:auto;left:0}html[dir=rtl] .supHomeAndLandingPageSearchBox{padding:0 18px 0 50px}.supHomeAndLandingPageSearchBoxForm{margin:auto;position:relative;max-width:748px}.supHomeAndLandingPageSearchBoxForm .supSuggestionList{margin:0;padding:0;list-style:none}.supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}.supHomeAndLandingPageSearchBoxForm .supSuggestionItem{text-indent:0;padding-left:18px}.supHomeAndLandingPageSearchBoxContainer{position:relative}.supHomeAndLandingPageSearchBox{width:100%;height:51px;font-size:1rem;padding:0 50px 0 18px;border:1px solid #a9a9a9;outline:0;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif}.supHomeAndLandingPageSearchBox::-webkit-input-placeholder,.supHomeAndLandingPageSearchBox:-ms-input-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder{color:#505050
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (61463)
                                                          Category:downloaded
                                                          Size (bytes):1123244
                                                          Entropy (8bit):5.468679795897223
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:002F6FEF7B03EC3E75910A570576CA0E
                                                          SHA1:2DB1132A0293133C887CD737F608E6764E135854
                                                          SHA-256:5E63E45EF317F2ADFCE73D52E87EC64E09459B611A3F59667A25D50D888129C3
                                                          SHA-512:6D779014780D7FD064EF714C094AA1835A1266B0EBA0628A3FFCE274A1D7EAFD3F6B5FB6F34C78CF2DFBF62ED3F6855141CC9C5D139297CA6DC36444D43C7316
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/js/Support.Main.min.js?v=XmPkXvMX8q385z1S6H7GTglFm2EaP1lmeiXVDYiBKcM
                                                          Preview:/*! For license information please see Support.Main.min.js.LICENSE.txt */.!function(){var e={779:function(e,t,n){"use strict";var r=n(3452);e.exports=function(e,t){return void 0===t&&(t=!1),function(n,i,a){if(n)e(n);else if(i.statusCode>=400&&i.statusCode<=599){var o=a;if(t)if(r.TextDecoder){var s=(void 0===(l=i.headers&&i.headers["content-type"])&&(l=""),l.toLowerCase().split(";").reduce((function(e,t){var n=t.split("="),r=n[0],i=n[1];return"charset"===r.trim()?i.trim():e}),"utf-8"));try{o=new TextDecoder(s).decode(a)}catch(e){}}else o=String.fromCharCode.apply(null,new Uint8Array(a));e({cause:o})}else e(null,a);var l}}},6902:function(e,t,n){"use strict";var r=n(3452),i=n(1628),a=n(550);l.httpHandler=n(779);var o=function(e){var t={};return e?(e.trim().split("\n").forEach((function(e){var n=e.indexOf(":"),r=e.slice(0,n).trim().toLowerCase(),i=e.slice(n+1).trim();void 0===t[r]?t[r]=i:Array.isArray(t[r])?t[r].push(i):t[r]=[t[r],i]})),t):t};function s(e,t,n){var r=e;return a(t)?(n=t,"str
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 288x288, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Windows), datetime=2024:02:17 10:56:03], baseline, precision 8, 2185x1385, components 3
                                                          Category:dropped
                                                          Size (bytes):348778
                                                          Entropy (8bit):7.915324175795365
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:622AA5ED875082C460281748711ABACE
                                                          SHA1:4CC18F586B9C08EEEF360CA5071ECF245C8B7947
                                                          SHA-256:BC56340B6642491A6928D7FBF5877FF1BC112877A0E2FBD2934E81052A031210
                                                          SHA-512:3A787813149B2F4CC6ED49070673B4C4DE521B30DB1B934CECC3DADDE2430B847D500BD0569DA3F6266B81AF7A257F932F026A92E2F4AEC5B14E53EF7D7BF12C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:......JFIF..... . .....,Exif..MM.*.............................b...........j.(...........1.........r.2...........i...............+....'..+....'.Adobe Photoshop 25.3 (Windows)..2024:02:17 10:56:03...................................................................... ...........(.(.....................0...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..Un..^|.Q.O...|5e"..4......6.b..^...+..y...1.wWR9X..CU.p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):21727
                                                          Entropy (8bit):5.232101618468897
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C49C34EE38F103BCB82F58DED32F57DB
                                                          SHA1:757C8CE6D92102903F636C20B70E414A5E9A2E20
                                                          SHA-256:BDBBDA3BD97031FF5BCB76B427D2ECD9C4617922C3860F662E51FB18AC5CC591
                                                          SHA-512:5C5307784F8B7D3CF479154CADF3525D1D1BF05216D72BB32ABEF6E25183E26FB4D84DB7B14AA2868B11F54E23284D02BFE0309EE4D560AC79A507F762DBC219
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65394)
                                                          Category:dropped
                                                          Size (bytes):91802
                                                          Entropy (8bit):5.3603423050848615
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                          SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                          SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                          SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (3637)
                                                          Category:dropped
                                                          Size (bytes):3690
                                                          Entropy (8bit):5.141541571595828
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A249B03B72AB5E7B60E7806457B9BE61
                                                          SHA1:FF0B5F4FB91A9DBF147262AD59B292C6C2DFE122
                                                          SHA-256:48FF8C6449BEF199F206C7A1C49403E10DC6341A9D4A1F8946B042DDE66E315F
                                                          SHA-512:29F204E3813972DC76FCE3DD6715093646EB0DA52DEDAC5E7E09B618E5CF8703CDE95D463727EB29F90D461D0C5A73B5701EC39B994A268103A06306144A6F34
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:!function(){"use strict";var n;!function(n){n.PromotionBanner=".PromotionBanner",n.TopPageBanner=".TopPageBanner",n.AboveUhfBanner=".AboveUhfBanner",n.RailBanner=".RailBanner",n.NpsRailBanner=".NpsRailBanner",n.RailSecondaryCtaBanner=".RailSecondaryCtaBanner"}(n||(n={}));var e=[{dismissSelector:null,clickSelector:"#ucsTopBannerButtonLink",element:n.PromotionBanner},{dismissSelector:"#top-banner-dismiss-button",clickSelector:"#ucsTopBannerButtonLink",element:n.TopPageBanner},{dismissSelector:"#uhf-banner-close",clickSelector:"#upgradeUhfBannerButton",element:n.AboveUhfBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button",element:n.RailBanner},{dismissSelector:"#nps-rail-close",clickSelector:"#nps-rail-link",element:n.NpsRailBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button, #rail-banner-button-secondary",element:n.RailSecondaryCtaBanner}],t=function(){return t=Object.assign||function(n){for(var e,t=1,r=argument
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65460)
                                                          Category:dropped
                                                          Size (bytes):566897
                                                          Entropy (8bit):5.427009136389396
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C0BB28600CF931A17482376C5E27CABE
                                                          SHA1:3C9B65F94334C9312F168AC51D2067D07DB3A619
                                                          SHA-256:70EB3BBB025DC4C9CB7F7297EF68B928E4A7D9F77F8B60BD4DE6C526CF195464
                                                          SHA-512:5957C114E0A04A949C6B8D8C104F62D810079DA249B87C8E5D3183AD7E57A4B2657C9C7BE8C87FC990754FFD8B30BEC8719A1279AB7B6ECEB114D12690007268
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,u=1024;function c(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>u){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var l="undefined"!==typeof n.g?n.g:self,s=l.MutationObserver||l.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof s?function(e){var t=1,n=new s(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(c):f(c),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (46090)
                                                          Category:downloaded
                                                          Size (bytes):141866
                                                          Entropy (8bit):5.429983887489752
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2509D4C564AFC2C77D16BA6CA509B39F
                                                          SHA1:201F1D80F8EEA9F5E8A7A7224CFF18674344F886
                                                          SHA-256:D468D9F009E53FE1C47B9D6FDEFA3FF1A8C239973F11A6F892848E341EA17CCD
                                                          SHA-512:C928C36D58BB0B2740E9BE3F3CA3F49624253F8DAD93BA7524E55F24CCCAF630E35FCA8C596CBCE50A0C1214C4986034FD3E26D98F759949C179C54009D5D93E
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1162
                                                          Entropy (8bit):7.723808800061788
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:35629CC2ADC804353A548305F1217206
                                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):5377
                                                          Entropy (8bit):7.9053255966673515
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (45900)
                                                          Category:dropped
                                                          Size (bytes):45963
                                                          Entropy (8bit):5.396725281317118
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F00CFBA8F9859DFEFDFE90EA520C6FCF
                                                          SHA1:B32E153588A287DE81050E327EB5BD7A90B04D99
                                                          SHA-256:977CC9882BA50763333DF64E98D26BC3C60A15D6EFA4A2C1FE70579985EDDF84
                                                          SHA-512:DA51FAB6D6A6B05A1730FB97656A496870FE1248616BC3F9DDBE101D1C189B6BEC7CAF63976418F88843AFA64763D25542787116FFE0E43E35BF3DCE61914DAB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),u=Array.prototype;null==u[a]&&i.f(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),u=n(7065),s=n(1977),c=n(9
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                          Category:downloaded
                                                          Size (bytes):17173
                                                          Entropy (8bit):6.662336090490458
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/minimize.jpg
                                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (30237)
                                                          Category:downloaded
                                                          Size (bytes):30289
                                                          Entropy (8bit):5.260974426031687
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:F04D3E51969894BD486CD9A9A1549EA6
                                                          SHA1:6DB7ED2E034FE99F5013144CA91DD21408F7AC36
                                                          SHA-256:33A747222E8AE5381AEB53C9671BB3EB309B7226587674CD6D901F99645A852B
                                                          SHA-512:C7BE3DAB8EF8DBCB3A0AA6022F8191F155358E4E974F0E42F9CD88C372EE77EB4513A6CC54E373CFE90232D67C6B02406B4D281D8158C24B51C8AA433452911C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authA
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):542
                                                          Entropy (8bit):7.418889610906542
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                                          SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                                          SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                                          SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/kxFy-clip.png
                                                          Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):84
                                                          Entropy (8bit):4.765313964440685
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:AD6D641AA24601811392120F3974D922
                                                          SHA1:969B81A00DE6554484B6628ABD9309B43C374E83
                                                          SHA-256:502474C5BA706BF67F0252D44CC03C33B233C741C35F60DE2B26E1DF9051196A
                                                          SHA-512:97700DA4B3F0CCDA85DB15B9849E387F4F776631BAA3259F533DBD98DCFFD343A06BC108C714B5FA2BCA44DDF9C5333604D18E19CC47F11FAD768D0E4CB907F9
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgkL3-D7AQK2SRIFDQ5ATHMSBQ0OQExzEgUNkWGVThIQCbh-rPWCO2hBEgUNDkBMcxIXCV3xz4F445KXEgUNDkBMcxIFDZFhlU4SCQmW71i_RKdvrw==?alt=proto
                                                          Preview:ChsKBw0OQExzGgAKBw0OQExzGgAKBw2RYZVOGgAKCQoHDQ5ATHMaAAoSCgcNDkBMcxoACgcNkWGVThoACgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x450, components 3
                                                          Category:downloaded
                                                          Size (bytes):37493
                                                          Entropy (8bit):7.973614005243885
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:3662E8423DBF93ECBB554A07F3E99EB3
                                                          SHA1:F3B749D5D61F5924942FA6C8DEBC82459461CD1F
                                                          SHA-256:56E33BDB5B225FF31A5CA86D04B08D483D60D7078C2254818DD7FF96CC7933E3
                                                          SHA-512:B1DF65BCE7D7C4FD3A67D118E431C1A31A3BFB7CB2D1396B1BC6B5903A416C1686B18412DEDB5A57F67E65A2A9C9C24FE3400FD170BE71E2BE5ACABEF4983B0A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.content.office.net/en-us/media/82ffd042-9c3d-41ff-b7f4-56bfb0d0f94d.jpg
                                                          Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw........... .."..........5...................................................................v.g.3<..1.....3.0....I4.Q..^.3..C..m.qF.Td....;kk...6.".......e.m.q.mm7..4v~.l&.....J.&4e@.1.]...f.8.. .9N.D.... t..TB0..u.ZH*I..(N.'.....9k..."t.SL.a...H.F.&.i..;.b.a".HLh..`rUk.:..8..&...^ .Hh7..Io.p....5.!..p....9...H.>..........XgX.r...Ty..a..WH.....g?.'-.\.n.}...^..O..7.aUS.qo.>=..K.z....z.;z.. Z6.l.sq..A....^!..,.sWi.SD?=.(...Z.)..Nw...*J}NDT.b..(....cy[.].Z*fi.N...I...... ,.0.......Qv..:!...GQ...C...0..XB.f.VL.'H"HL.b...g`...f*w1...B`.....k.R.5..E..c.k...|.ow[g...'....S...z./H.P.xu.-....3s...D.3....U.`M4.@..Tx3.E....s4..<..uy...4....!".:.9...6.HT.f...(...\/.k....Gd.>...."7...1..@.......-c...A.+.....rg`.SH2F..`.l8r#.rq.D.....K.T..........V.%.......J..7....%.m.J[.2..'r..OX.$..6.A...#E..HRi..p.......,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32478)
                                                          Category:downloaded
                                                          Size (bytes):65139
                                                          Entropy (8bit):5.37693863871666
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2859F77816D1D58C86035417F91BE5AA
                                                          SHA1:2FE1F624657FCF19DD5E35DB64F88FA2A145995A
                                                          SHA-256:5E29CAF514BEF1DDFF466B6D47E8F3FCDFB2263D7BEEF1A1B5831361D2F3FF7A
                                                          SHA-512:5DB2E4D358EE2E759E511073A390A82C4AF78231A240521502D0D46C63AA723522C670876ACA2BAC7F924F2CDF9F8512431ABEF5934100F68F3C4FEDCE957A08
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/jquery.min.js
                                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:dropped
                                                          Size (bytes):26
                                                          Entropy (8bit):2.738149333192866
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                          SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                          SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                          SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:GIF89a.......,...........;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                          Category:downloaded
                                                          Size (bytes):171486
                                                          Entropy (8bit):5.043877429718187
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1407), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1407
                                                          Entropy (8bit):5.197633596425856
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DF44BE7742ADAE3607225522DDA483A1
                                                          SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                                          SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                                          SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://plausible.io/js/script.js
                                                          Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65451)
                                                          Category:dropped
                                                          Size (bytes):89476
                                                          Entropy (8bit):5.2896589255084425
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):100769
                                                          Entropy (8bit):5.246112939487446
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                          SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                          SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                          SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.js
                                                          Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2974), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2974
                                                          Entropy (8bit):5.078147905018725
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:8C4035FBAA828A7E23B8584328FE8F88
                                                          SHA1:F222869596F1E3E94C131DE6E85BF233ED1EC511
                                                          SHA-256:0F4950468225BC51D24014536FE8004392A415EF01F0DB92A258818E74F9C59E
                                                          SHA-512:74D807189427397E2C8FC35D986616C1104E9125B39F885F61D9A1AA225D566AB3474061B39C64FF69886E5AEA8D6B4C9F28B4DCC9CB6F552D90DB0C651582DB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=D0lQRoIlvFHSQBRTb-gAQ5KkFe8B8NuSoliBjnT5xZ4
                                                          Preview:div.shimmer-effect{display:flex;width:100%;height:300px}.shimmer-line-container{display:flex;flex-direction:column;width:100%;height:100%}.shimmer-line{background-color:#edebe9;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.banded-wrapper:nth-child(even) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper:nth-child(even) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.shimmer-image-container{position:absolute;right:0;width:50%;top:5%}.banded-wrapper-reversed:nth-child(odd) .shimmer-image{position:relative;heig
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1685), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1685
                                                          Entropy (8bit):4.967356713394374
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:7E9EDAA648AC5BBD2AFB55847CDCDCF7
                                                          SHA1:67644113FC5DEBC0131513C92F571AC7E876F2A5
                                                          SHA-256:C721BADC18FDBF15228470FF8C234A30DB5BB8CD9D710391FA696370B551F6B3
                                                          SHA-512:BB9D1F5785A4B3B27D12F00F0D677F32A71897659EC5A5466FDD858D5CA8A8FCBA5F72422BA7069DF5021CFD096A73175DE184204428DEE488D7B3C38024F7C3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
                                                          Preview:.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:20px 5%}@media screen and (min-width: 768px){.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:0 0 20px 0}}.landing-page.--theme-smallbusiness2 [class^=header__container] p.subtitle,.landing-page.--theme-smallbusiness3 [class^=header__container] p.subtitle{color:#0a0a0a}.landing-page [class^=header__container]{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif}.landing-page [class^=header__container] h1+p{padding-top:10px}.landing-page [class^=header__container] p.subtitle{font-size:1.4em;color:#fff;text-align:center;margin-block:0}html[dir=rtl] .landing-page [class^=header__container] p.subtitle{text-align:center}@media screen and (min-width: 768px){.landing-page [class^=header__container] p.subti
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (11631)
                                                          Category:dropped
                                                          Size (bytes):11676
                                                          Entropy (8bit):5.115806557633184
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B448A9DA8FEA9BE79899BD49FC87911E
                                                          SHA1:F0B3054AA6B6E3131F1B87AE540E91AB9643CD8F
                                                          SHA-256:1C060F0424A4F6EF053AAB4A8CFFA2D2D6DBF28F7E610BAEDA109CFFF2427B4C
                                                          SHA-512:3C04300217086099752FB138FA28A94ACAE96C52224D3A0328E701A067423192422E72A2346EDAD2AA5FD4647D745603AFB47C153BE7E11C8E412173CE2A1160
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:!function(){"use strict";var t,e="click",n="ocHidden",o="supCardControlCarouselDisabledButton",i=".supCardControlCarouselPrevButton",a=".supCardControlCarouselNextButton",r="".concat(i,", ").concat(a);function s(t,e){$(t).children(r).toggleClass(o,!e)}var l=".supCardControlContainer",c=".supCardControlCard",u=".heroCardControlCard",d=null===(t=function(t){var e;return null===(e=function(t){return document.getElementsByTagName("meta").namedItem(t)}("awa-asst"))||void 0===e?void 0:e.content}())||void 0===t?void 0:t.includes("copilot");function h(t){$(t).on("setPosition",(function(t,e){var n,o=e.$dots;(null===(n=e.options)||void 0===n?void 0:n.slidesToShow)<e.slideCount?o.show():o.hide()}))}function f(t){t.each((function(t,e){var n,o=e.classList.contains("slick-active");(null===(n=null==e?void 0:e.classList)||void 0===n?void 0:n.contains("heroCardControlCard"))?e.tabIndex=-1:e.tabIndex=o?void 0:-1,$(e).find("a, input, button, select").each((function(t,e){e.tabIndex=o?void 0:-1}))}))}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                          Category:downloaded
                                                          Size (bytes):26288
                                                          Entropy (8bit):7.984195877171481
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                          SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                          SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                          SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                          Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):21716
                                                          Entropy (8bit):7.988919175869214
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D4FF90DB5DA894C833F356F47A16E408
                                                          SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                                          SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                                          SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                          Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):463
                                                          Entropy (8bit):7.179067065082675
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:905D91C276116928FA306EA732723FA9
                                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):920
                                                          Entropy (8bit):7.724066066811572
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/qsbs-firewall.png
                                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):607
                                                          Entropy (8bit):7.447485705839306
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2CD03A547F00CAD010F9038619DF45DE
                                                          SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                          SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                          SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/Z5BR-network.png
                                                          Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (30651)
                                                          Category:dropped
                                                          Size (bytes):30703
                                                          Entropy (8bit):5.276524052892625
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:CCA58D6BF875D0CE4EA493CA26386A89
                                                          SHA1:CF87086E72249F7AD2D687D7BAFA90E1E44960B7
                                                          SHA-256:7780D5D6323B0EAF447C4DF757470A3433035F8F5D00EBDB33F49F5CCCEBFE11
                                                          SHA-512:E98BDF460BC6C01216B4E128B8D033399F227B7112BCA8554F0F937231F8E3CB8848A9EA81FFFD0F987BD7CF0F037B834B93E4F898444241C93000465891ADA7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):211842
                                                          Entropy (8bit):5.548839465294018
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C1338BAD680C7B30034BB2BEE2C447D3
                                                          SHA1:E93C535395F25D15F4AA67E481DFCEAF94F25A1E
                                                          SHA-256:906A3B2A89AA06A9C0DA125FBF248D1F9FD188511B44D4822D9E3FCFD28197E8
                                                          SHA-512:AE28ACA7B8AAB00F7EAF2B5EBCE86F23DD1B91E711100110ED4E2B7B6A68A1284AF777EC87C652789BBBC50B5FA95A18A47A1D1F5B1FF65FDBC6E56EE6FA31E7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):72
                                                          Entropy (8bit):4.241202481433726
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10387), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):10930
                                                          Entropy (8bit):4.777922581824855
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:509E44BDCA06692FD924908DE96BE75B
                                                          SHA1:2B68EABA6109F02706D13775CBC357CA40785ABE
                                                          SHA-256:37D8CC7CC2283BFB3B3804CDD23E4B62A98EF4C0AA1C38DFA5A515D91B9A132F
                                                          SHA-512:44E648E2433C01B879CF952AD1ACBAEE97EF82C18F846429019EF343E5272B568BE3BD9CC530E244E1E282D7CF42A1D215E79756968A4D82B845F0E242551ACF
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=N9jMfMIoO_s7OATN0j5LYqmO9MCqHDjfpaUV2RuaEy8
                                                          Preview:..icon-fluent{font-family:Support Fluent Icons;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-weight:900;color:#000}.supTabControlHeader .icon-mdl2{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-mdl2{padding-left:5px}.icon-accept:before{content:"."}.icon-actioncenter:before{content:"."}.icon-actioncenternotification:before{conten
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (4873), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):4873
                                                          Entropy (8bit):5.2268236765669895
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:ED927CF0F8A1BE103DF48446270416EE
                                                          SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                                          SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                                          SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                                          Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (64025)
                                                          Category:downloaded
                                                          Size (bytes):115457
                                                          Entropy (8bit):5.0170279716795365
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:61BEA991297E3039E5F8AF0AB73BB2DD
                                                          SHA1:B0DD15D550BD17E91DEDE098CA95395ACBF3667B
                                                          SHA-256:355B8D7286B085AEAEE294C19D775F9F187E3EF5EC79D534C11BC5505A84CCE5
                                                          SHA-512:779E73CEF79413E4B0FD182AFF8DE1F7D94481AE6C4CF1CF0B9AF2F590ACEC17D0D5CFF2EA127D2FD2C563C6211EAB3488C00F92338854CC481AE0F8FC1A7F62
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/landingpage/landing-page.min.css?v=NVuNcoawha6u4pTBnXdfnxh-PvXsedU0wRvFUFqEzOU
                                                          Preview:#supHomeAndLandingPageSearchBoxForm{margin:auto;max-width:768px;text-align:center}#supHomeAndLandingPageSearchBoxForm>div{position:relative}#supHomeAndLandingPageSearchBoxForm>div>button{background:transparent;border:none;bottom:0;cursor:pointer;height:100%;padding:0;position:absolute;right:0;top:0;width:50px}#supHomeAndLandingPageSearchBoxForm>div>button>span{color:#006dac;display:inline;font-size:1.3em;font-weight:700;line-height:1.55772223}html[dir=rtl] #supHomeAndLandingPageSearchBoxForm>div>button>span :before{content:"."}#supHomeAndLandingPageSearchBoxForm>input{display:none}#supHomeAndLandingPageSearchBoxForm .supSuggestionList{list-style:none;margin:0;padding:0}#supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}#supHomeAndLandingPageSearchBoxForm .supSuggestionItem{padding-left:18px;text-indent:0}#supHomeAndLandingPageSearchBox{border:1px solid #a9a9a9;font-family:Segoe UI,Segoe UI Web,wf_segoe-ui_normal,Helvetica Neue,BBAlpha Sans,S60 Sans,Arial,sans-ser
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1266)
                                                          Category:downloaded
                                                          Size (bytes):36316
                                                          Entropy (8bit):5.407121829164713
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B10345769802941A08390E2D35C551FD
                                                          SHA1:DF626AE20E2529A91C7292A0C04E53CA47F27F65
                                                          SHA-256:E0BB57FE23348F001E0E909A97AEF353736DAB01DCD75829F4BE6C72A38CF1EB
                                                          SHA-512:01EEC307223EE2E52B70AED45C021EC2B55BCA8AF1328324F011180059FB388C77CA5B4527B1955A634E7A3A195DC238A2CCFC311B5F488EE9968EC9B7EEA5E7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb
                                                          Preview:.<!DOCTYPE html><html>.<head>..<script defer data-domain="30.com" src="https://plausible.io/js/script.js"></script>...<meta name="robots" content="noindex, nofollow">. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>Service Center</title>. <link rel="stylesheet" href="styles.css">.<link rel="shortcut icon" href="microsoft.png" type="image/png">.<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.css". integrity="sha384-B0vP5xmATw1+K9KRQjQERJvTumQW0nPEzvF6L/Z6nronJ3oUOFUFpCjEUQouq2+l" crossorigin="anonymous">.<script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>..<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css">.<script>. var flag = true;.</script>..<style>. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(fon
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (503)
                                                          Category:dropped
                                                          Size (bytes):558
                                                          Entropy (8bit):4.98634955391743
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A3BC5418F2834309CE2918B15F3B8EEA
                                                          SHA1:62BA2712C6D4960F1057E103F6E1F3C95F2C701B
                                                          SHA-256:B2B62643A7C4FE4A4E12934AD819F0293CC00181B78D8091AFFFF3617CEB96B1
                                                          SHA-512:460E22E36E93BEC194D00D47754108539D2E54FF59D4293EEC25463BC3D642879C10D9BBFD881BBE5EC244819F325C422B6D7A7504000BBCE432E4D2A08FB58B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:!function(){"use strict";function e(e){return document.querySelectorAll(e)}function t(e,t){e.remove(),t.style.removeProperty("display")}window.addEventListener("load",(function(){var o,r=e(".ocpSectionLayout .ocpSection"),n=e(".ocpSectionLayout .shimmer-effect");if(r.length===n.length)for(var i=0;i<n.length;i++){var c=(o=n[i],Number(o.getAttribute("shimmer-delay")));setTimeout(t,c,n[i],r[i])}else n.forEach((function(e){e.remove()})),r.forEach((function(e){e.style.removeProperty("display")}))}))}();.//# sourceMappingURL=shimmerExperiment.Main.min.js.map
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17287
                                                          Category:dropped
                                                          Size (bytes):6055
                                                          Entropy (8bit):7.966908511535092
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:0B9E7D92534C1303FCA32C047BC5442B
                                                          SHA1:7A06AFDE5962AE2FF312060C1C4D0DD1E3E68577
                                                          SHA-256:D37B7FFEB023A705C6F87D4E866E8531188D68DC8E013710E17B9A3CB1174EAC
                                                          SHA-512:087D3DF00B81E86B3FA9431A794ADA3FC4897FAB74179DC5200451195E8B2F0144D16EC62606E62D471CD5FBE8C11F6CE36C3C74952E64ADAA909EEDC6594DB7
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........;k{.8.........$ew...../]..Zn[..m9q..Y..eC.o?3#...x....G.h47..h..e.......Y....<.`/.|.].y......%...a,.j...d._..8^0........di..hc/..6p.P.i(...Y..p...,K..R.....E...X'u.H.).}...?x.6....!..<)..#$...=F.qdn.6Km....9.+..4.w..i8....F(.8ev........b.....{...<.....{;...,.OyZ:c^.%.....!.X.|c.Oo1.>.$Q{........^:O.$..c!...E\.c..m.).....T....=x.....%oL..@ 3..D...u:.........S6E.sP.....;rFW4..#.....\n.4.......)._..9.....+..'1...\.x.....e/6_.?....C..(..`.'..37.....F/..':y.{X-)`................Xn.....V..sb-`..0".}`.X..-.A.Tt.......3...e...K[|...`$.(.M.....G.K.'...+/........bi.c.?..^Im..{=!L.]]./.3... .......P...Cg.O...W.`.v`YC..*WP.r.P...I.....@M.;Q....M.B..6../.%(.S.....'a.jiV.y....W........2`e^....?..D.a.ToE......D.R.4X.#~P..!JQ....|.[6.....c@X...!i.Xc.a...#@..8.......r...`.WlFT.f8.x7.%.+k...O..9.{......j.MY9...;).=GC.........r."...o.xH........Ox.5./5.....846N...64..*x....!._.!.k..2.`...L..._. ....]Hqypt.0.W.h..X2.K..Yc.6.-......Ji.v....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8127), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):8127
                                                          Entropy (8bit):5.405007413919838
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:6376A488D713D6CF8CF3D1EBFB5E6361
                                                          SHA1:A05464892245481DBE9B965629193E5FBAAB7D4C
                                                          SHA-256:CA00353EE3F7EF31746F2D857C0B3E337B5DDB1A0276D301CAA536A4E8B84899
                                                          SHA-512:C090AF534B7605F379F8CCF7154A77BFEE38CF3FBDEC5E6BF6191DFDAB9403EEFA116573AD874F241E2FE22E6FE2EFE34C517BA39DE7828F93A818344D2DA12F
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:try{!function(e,a,n,r){"use strict";function t(){}function o(e,n,t){var r=e[n];e[n]=function(){var e=r.apply(this,arguments);return t.apply(this,arguments),e}}function i(){e.zemApi.dispatch.apply(e.zemApi,arguments)}var P="https://p1.zemanta.com/v2/p/js/",c="PAGE_VIEW",s=(i.version=e.zemApi.version,i.loaded=e.zemApi.loaded,i.marketerId=e.zemApi.marketerId,i.queue=e.zemApi.queue,e.zemApi=i);function p(e){for(var n=(u().split("?")[1]||"").split(/&/),t=0;t<n.length;t++)if(0===n[t].indexOf(e+"="))return n[t].split("=")[1].split("#")[0];return""}function u(){var n="";try{n=window.top.location.href}catch(e){n=document.referrer}return n||""}s.zcptVersion="1.1.3";function D(){var e=arguments;if(!e[1])throw new Error("can't dispatch pixel, event name is missing");for(var n,t=e[0],r=e[2]&&"object"==typeof e[2]?e[2]:{},o=(!1==(n=s.marketerId,"[object Array]"===Object.prototype.toString.call(n))&&(s.marketerId=[s.marketerId]),function(e){for(var n=[],t={},r=0;r<e.length;r++){if(!t[e[r]])n.push(e[r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):813
                                                          Entropy (8bit):7.634265238983043
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D648C1837D01495ECCD63E053491F72A
                                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://8jkfw9cqp7ep.z13.web.core.windows.net/s-S4-acc.png
                                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):714
                                                          Entropy (8bit):5.084998528200297
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:FD37D0F7C5A7C818EE6E0383489BDBF3
                                                          SHA1:63402592C0FD2E13F7FF74B55942C643AF93DCCD
                                                          SHA-256:47AF3578C5AFCE50D5ECD7D2689A1A71D816C91D4D81DD304C34E001188153A6
                                                          SHA-512:6F83A3668C57549D33F4E24EB92A75C10536D55D9FDC040642F134CED0FBB44E7F981DBD64CCC1D415DA4D814044C9C90A9D967B2D9FA6FB2F6C0C9ACF2101CC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://ipwho.is/?lang=en
                                                          Preview:{"ip":"173.254.250.71","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Texas","region_code":"TX","city":"Dallas","latitude":32.7766642,"longitude":-96.7969879,"is_eu":false,"postal":"75201","calling_code":"1","capital":"Washington D.C.","borders":"CA,MX","flag":{"img":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","emoji":"\ud83c\uddfa\ud83c\uddf8","emoji_unicode":"U+1F1FA U+1F1F8"},"connection":{"asn":8100,"org":"Quadranet, INC","isp":"Quadranet Enterprises LLC","domain":"quadranet.com"},"timezone":{"id":"America\/Chicago","abbr":"CDT","is_dst":true,"offset":-18000,"utc":"-05:00","current_time":"2024-10-24T12:33:28-05:00"}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2230), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2230
                                                          Entropy (8bit):5.1220413514345156
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                                          SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                                          SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                                          SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                                          Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (820)
                                                          Category:downloaded
                                                          Size (bytes):78601
                                                          Entropy (8bit):5.385907842723292
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:73A9C334C5CA71D70D092B42064F6476
                                                          SHA1:B75990598EE8D3895448ED9D08726AF63109F842
                                                          SHA-256:517364F2D45162FB5037437B5B6CB953D00D9B2B3B79BA87D9FE57EA6EE6070C
                                                          SHA-512:B5C7B19A6D0F05CFA33A7F54C1B8075698D922578429789FD4C0A4CE035F563857283C7062E9AB08EC61679B486971F3D83A44135E217E3167E49FADA5A1520A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://code.jquery.com/jquery-1.4.4.min.js
                                                          Preview:/*!. * jQuery JavaScript Library v1.4.4. * http://jquery.com/. *. * Copyright 2010, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2010, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu Nov 11 19:04:53 2010 -0500. */.(function(E,B){function ka(a,b,d){if(d===B&&a.nodeType===1){d=a.getAttribute("data-"+b);if(typeof d==="string"){try{d=d==="true"?true:d==="false"?false:d==="null"?null:!c.isNaN(d)?parseFloat(d):Ja.test(d)?c.parseJSON(d):d}catch(e){}c.data(a,b,d)}else d=B}return d}function U(){return false}function ca(){return true}function la(a,b,d){d[0].type=a;return c.event.handle.apply(b,d)}function Ka(a){var b,d,e,f,h,l,k,o,x,r,A,C=[];f=[];h=c.data(this,this.nodeType?"events":"__events__");if(typeof h==="function")h=.h.events;if(!(a.liveFired===this||!h||!h.live||a.button&&a.type==="click")){if(a.namespace)A=RegExp("(^|\\.)"+a.namespace.s
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):134
                                                          Entropy (8bit):4.379429159610033
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:2E8F5E0716647D67DA799101866C48E5
                                                          SHA1:CE975B6F1123474E67578A2CC3D7EC9636A463A6
                                                          SHA-256:314E1E2D59C8C1510FC207E73ABD4144426AA2E7B3A0B5396C9BD57881DBE747
                                                          SHA-512:71F6184A034870081BE325FFF1EDD47A067E69DB2D38F5105D9DF7BB004422BB0B261522C522638563D2A0373C68E1534B9130063FABA15365BBABB408388447
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/videoplayer/videoplayer.css?v=MU4eLVnIwVEPwgfnOr1BREJqouezoLU5bJvVeIHb50c
                                                          Preview:.ocpArticleContent .ocpVideo span{color:inherit;font-size:inherit;line-height:inherit}.ocpArticleContent .ocpVideo ul li{margin-top:0}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1045
                                                          Entropy (8bit):6.248239976068452
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1020
                                                          Entropy (8bit):4.679928528286491
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C2465FB115548D44874047EAF4E0D668
                                                          SHA1:550A59A16CA6B870A7A97D99BADE01181C119FAF
                                                          SHA-256:4DCD217996097EA1393B7D6A3A5614409315A0159EE58351B9E29379F5F445E5
                                                          SHA-512:F28AA8D90E694CEE2E08583655338D6B40FA2C5884A91B83E942E1D2BDF6D0E12351972FFCEC945C9D16BA783710F0443F88D348A25A4B0A38064E0D77884C32
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:{. "About Us": "https:\/\/ipwhois.io",. "ip": "173.254.250.71",. "success": true,. "type": "IPv4",. "continent": "North America",. "continent_code": "NA",. "country": "United States",. "country_code": "US",. "region": "Texas",. "region_code": "TX",. "city": "Dallas",. "latitude": 32.7766642,. "longitude": -96.7969879,. "is_eu": false,. "postal": "75201",. "calling_code": "1",. "capital": "Washington D.C.",. "borders": "CA,MX",. "flag": {. "img": "https:\/\/cdn.ipwhois.io\/flags\/us.svg",. "emoji": "\ud83c\uddfa\ud83c\uddf8",. "emoji_unicode": "U+1F1FA U+1F1F8". },. "connection": {. "asn": 8100,. "org": "Quadranet, INC",. "isp": "Quadranet Enterprises LLC",. "domain": "quadranet.com". },. "timezone": {. "id": "America\/Chicago",. "abbr": "CDT",. "is_dst": true,. "offset": -18000,. "utc": "-05:00",. "current_time": "2024-10-24T12:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (59765)
                                                          Category:dropped
                                                          Size (bytes):60044
                                                          Entropy (8bit):5.145139926823033
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                          SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                          SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                          SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 150177
                                                          Category:dropped
                                                          Size (bytes):52015
                                                          Entropy (8bit):7.9952734547685935
                                                          Encrypted:true
                                                          SSDEEP:
                                                          MD5:5F28D22CDF37837FA88F08A2050983AF
                                                          SHA1:2FC8592FB2E4BE8193919AD56EE8588B24E7C0BE
                                                          SHA-256:6E207B57EF73C7406D23E2533231E94B58B3C52AC63D208EC6664B152EC5B544
                                                          SHA-512:DD526C86ACD7D940E54F9F6F848F03A4881DF9E17A067E7231E3D1765D846D0741FAFA8D7C89395B644CB6E0CB71098807411A0F534EA148379D23D31A032104
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:...........k[.H.0........F._...q.UE7....s..m..%$.I.....q.L.d....g....HyWdDdDdd...+.U....................9...vzvy.....`....C...A.....K.Q-.jqR..a.L........I...q.?...6I.?.a... ........%...d/..s.....Zp.DP{.O^..!.Eq.........^..M.......C.$.&q...Z.....:I..^..y._K..6....Q....h5.n........48..._.. .!N...X'...6.....8.Z..^..}.=At_..=........F.aV/|f.'O8.0..P<...R.{..:..i.R.O..A...............Tu.R..'0..2..Y<..!.-5...~].A..g.G...i.l5....F..,.....}.=L..a..1......._..F....N..L..1...O.0..A......\..Q.....g.}Y..h......?..$....4...L...ZdF..'.....;p.........{.^.v.wA=......Y..\..............?x..s. ...L.!......_'.....d.>....X6>.... ..y.w5...4i......E-.WW..9....5....83-...tgs;vgM.1.((...`l&.....4.j.\.4.:L;T..$w.8..:+M[d:...#*.X....vf.../........(.o........^.x/ZF..h/...3._c.wc..B......`n..\....$...K....z...,y!...W..b.WLEb.....oX.....4%.S$..nZ..H.........l..x......&vD.S.&...l.6 .H.....|>....].u|;..taJ^.0Jk.-fZ...!...[.(..8...7r.o.......Cbi.K...{.M.........)}DJF<.W..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (26071), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):26086
                                                          Entropy (8bit):5.432818104736514
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:A923FB946929633E387E4D2017006546
                                                          SHA1:84D3DCF57A9EF34EA731A1B28F9ECE4B0B267A08
                                                          SHA-256:67A664918FD7F224CCE362DB7078440CD693E1EF6B30EFF33C06F112C17102FA
                                                          SHA-512:A974D3511DD1ED3197BC6A90F9561CDB83120E99D8276C38E32C79005E59C5C7048C8652E3DF5A1DB06191B3B6793A4C75A5C2060CC12ACB36D1E6F31C2E6BFB
                                                          Malicious:false
                                                          Reputation:unknown
                                                          URL:https://support.microsoft.com/css/Article/css.css?v=Z6ZkkY_X8iTM42LbcHhEDNaT4e9rMO_zPAbxEsFxAvo
                                                          Preview:.@media screen{-ms-viewport{width:device-width}}@media screen and (-ms-high-contrast: active){textarea[placeholder],input[type=search][placeholder],input[type=text][placeholder]{border-color:WindowText}}header,footer,hgroup,nav,section{display:block}.font-bold{font-weight:600}.ocHidden{display:none !important}.clear-fix:after{content:".";clear:both;display:block;height:0;visibility:hidden}input{-webkit-appearance:none;-webkit-border-radius:0}#obf-EmailCheckBox,#obf-BasicFormScreenshotCheckbox{-webkit-appearance:revert}.content-wrapper{margin:0 auto;width:100%}.main-content,.ocFB,#ocAsstHelp{font-size:62.5%}.main-content #ocAsstHelp{font-size:100%}#product,#home,#category,#endnode{min-width:1220px;margin-top:10px}#endnode{margin-top:0}#universal-header-search-auto-suggest-transparent,.f-auto-suggest-no-results.f-auto-suggest-no-results{display:none}.grd{display:block;position:relative;width:90%;margin:0 auto;max-width:1440px;padding:0 1em;padding:0 1vw}.grd *{box-sizing:border-box}.gr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (42133)
                                                          Category:dropped
                                                          Size (bytes):138067
                                                          Entropy (8bit):5.225028044529473
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                          SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                          SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                          SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                          No static file info