Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9

Overview

General Information

Sample URL:https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9
Analysis ID:1546862

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1956,i,4216585986174138291,2669380075966828468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: Number of links: 0
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="author".. found
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="author".. found
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="copyright".. found
Source: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 38MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: dlapiper-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: classification engineClassification label: clean2.win@17/17@10/157
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1956,i,4216585986174138291,2669380075966828468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1956,i,4216585986174138291,2669380075966828468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      dlapiper-my.sharepoint.com
      unknown
      unknownfalse
        unknown
        m365cdn.nel.measure.office.net
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.46
          unknownUnited States
          15169GOOGLEUSfalse
          2.23.209.25
          unknownEuropean Union
          1273CWVodafoneGroupPLCEUfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          13.107.136.10
          dual-spo-0005.spo-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          2.23.209.56
          unknownEuropean Union
          1273CWVodafoneGroupPLCEUfalse
          216.58.206.74
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.206
          unknownUnited States
          15169GOOGLEUSfalse
          74.125.71.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.227
          unknownUnited States
          15169GOOGLEUSfalse
          2.19.126.84
          unknownEuropean Union
          16625AKAMAI-ASUSfalse
          2.19.126.143
          unknownEuropean Union
          16625AKAMAI-ASUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          142.250.74.195
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          192.168.2.7
          192.168.2.4
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1546862
          Start date and time:2024-11-01 16:50:45 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean2.win@17/17@10/157
          • Exclude process from analysis (whitelisted): svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.186.46, 74.125.71.84, 34.104.35.123, 2.23.209.56, 2.23.209.17, 2.23.209.14, 2.23.209.25, 2.23.209.15, 2.23.209.11, 2.23.209.5, 88.221.110.91, 216.58.206.74, 142.250.185.74, 142.250.186.74, 142.250.185.170, 142.250.185.202, 142.250.185.106, 142.250.74.202, 142.250.184.234, 172.217.18.10, 216.58.212.170, 172.217.16.202, 142.250.186.106, 142.250.185.138, 216.58.206.42, 142.250.186.170, 142.250.185.234, 2.19.126.143, 2.19.126.146
          • Excluded domains from analysis (whitelisted): accounts.google.com, content-autofill.googleapis.com, e40491.dscd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, 189528-ipv4v6e.farm.dprodmgd104.sharepointonline.com.akadns.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9
          InputOutput
          URL: Model: claude-3-5-sonnet-latest
          {
              "typosquatting": false,
              "unusual_query_string": false,
              "suspicious_tld": false,
              "ip_in_url": false,
              "long_subdomain": false,
              "malicious_keywords": false,
              "encoded_characters": false,
              "redirection": false,
              "contains_email_address": false,
              "known_domain": true,
              "brand_spoofing_attempt": false,
              "third_party_hosting": true
          }
          URL: URL: https://dlapiper-my.sharepoint.com
          URL: Model: claude-3-5-sonnet-latest
          {
              "typosquatting": false,
              "unusual_query_string": false,
              "suspicious_tld": false,
              "ip_in_url": false,
              "long_subdomain": false,
              "malicious_keywords": false,
              "encoded_characters": false,
              "redirection": false,
              "contains_email_address": false,
              "known_domain": true,
              "brand_spoofing_attempt": false,
              "third_party_hosting": false
          }
          URL: URL: https://sharepoint.com
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 14:51:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9768737060099895
          Encrypted:false
          SSDEEP:
          MD5:BD69AA35C209B4C06EA1883675D54E6D
          SHA1:AE92884DFCAA622D38EF09CAB458128C9224624B
          SHA-256:3E853C9C5F9BBD2EB026D8F8485D66F1AB15B9EDBCB9092FCB98F83D61B73A68
          SHA-512:688C1C80A6356D63B3F9F4BEA49F70CC06A3658F22EFDB0033F7F48345F01B2A948565BFACE9E6FFF655C5B05057FA4469F6C47F577D49CF40D46276D6CA9A46
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....S..u,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY]~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYg~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaYg~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaYg~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaYi~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 14:51:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.995957149131656
          Encrypted:false
          SSDEEP:
          MD5:9182B097E5DACD01B715B14ECCFB2525
          SHA1:332F5D2269B317E6D19761AF7A9BEE64E5CBCB7E
          SHA-256:44B73575BF83A1947670FEB995E67B1B20D3F9DC8B0617FBAB57B89E615FEE8C
          SHA-512:E2BCC9AC9E0D153036659DD6ABC2BF6FCCF3897E1BCD6BA8B868353FA6D3AACF8E3F9862DFEFFFEB9847D5F7CC855902FADF907C077D6465D281EBFBDCB2E240
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,........u,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY]~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYg~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaYg~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaYg~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaYi~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.002862593569404
          Encrypted:false
          SSDEEP:
          MD5:DBDD2624DE0CC91D04B49A1EFB08F27C
          SHA1:16E247177B6B9206EEEECDEE354CC5121458D8E1
          SHA-256:343CEADAA94B68A6C1A8EACFA155F74E9763C742D6B27110FDD807EBC2C1895B
          SHA-512:635BB2786BAA1DDFFD5C777D45E48501126C1D36FA106EDE631B361167EEA63CAE440C6174F7285FD7D887286F16BBD62D38363FE0400EAB4AEF12A0A5E6356C
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY]~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYg~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaYg~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaYg~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 14:51:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9909030332752526
          Encrypted:false
          SSDEEP:
          MD5:3A1A3CEFEF6F348AE6193A4007AA2E4D
          SHA1:E110B6CD002476AC777F25760ECA5E98F0AD4FC9
          SHA-256:C46CC1A583DFE0160EE8C6CB1A84B1D62A4C918B0DDEC0ECC91C7A67E66F2313
          SHA-512:15F3A1326A5B93A502A021A65C9A7B2E04F6A557D4AD0139F72E59EADAD87E2ACB9FD66036BE969C05B36961D0803E803D773D6D54CB7D6B9B2A82707F680452
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,........u,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY]~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYg~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaYg~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaYg~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaYi~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 14:51:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.979831187185851
          Encrypted:false
          SSDEEP:
          MD5:8A5BD6FB562E617514F96C4EE6AF353B
          SHA1:6D729FDBF000BB365F613FBB69A37FC62EC81581
          SHA-256:123F0F180DB217C2196A94E32787FC6655A601D47D2D1994B88EFEFBFB513010
          SHA-512:9CC8CEDC7866217E23DE9F49F7BACCF7D2EE3154ABB56DEEDA349DC9DBC8CB3B3A5BA191DE715604086E30F65BE066389B376DF2B8213B9B6180498615CE934E
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....r..u,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY]~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYg~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaYg~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaYg~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaYi~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 14:51:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.986048803925752
          Encrypted:false
          SSDEEP:
          MD5:F4A3AF42DB2F573A670F51F76A7D21B4
          SHA1:EC9E3B0A4424B07808C1EF270F8E0943DB4840DD
          SHA-256:316E398AD980145C55BF1D7B2245B519B2E6D1DB76C10C1B421C103FF04FBC2B
          SHA-512:052040B6D9C28838A340358971DED298D52629EBE71B370060EE98DCEEAF61086F9857B0023BDDEF01DEB7CDD9F382AFA159680AAFD902F0423ADC272EF9A4FE
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....x..u,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaY]~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaYg~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaYg~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaYg~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaYi~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17444)
          Category:dropped
          Size (bytes):17672
          Entropy (8bit):5.233316811547578
          Encrypted:false
          SSDEEP:
          MD5:6EFDDF589864D2E146A55C01C6764A35
          SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
          SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
          SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
          Malicious:false
          Reputation:unknown
          Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
          Category:downloaded
          Size (bytes):7886
          Entropy (8bit):3.9482833105763633
          Encrypted:false
          SSDEEP:
          MD5:0B60F3C9E4DA6E807E808DA7360F24F2
          SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
          SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
          SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37337)
          Category:downloaded
          Size (bytes):40328
          Entropy (8bit):5.385482969292045
          Encrypted:false
          SSDEEP:
          MD5:B4E27A4D39B598172647E0C174AAF21D
          SHA1:9B63229B34814F26075818D55061867B6C794CE9
          SHA-256:3CDE5E08B570B55AF3C82C6A9D089376373A9E094AF594ECB6DA5E05EB48DC8E
          SHA-512:DEB28E8505E4D1A7E6C6659DF09C83D142A94CA0DA1CEBA0A06843E8E933AA625D4CD6413FF4F5A521AC5C005D7A9AF2191AD8A40D71448318CAC20A4ABBB79E
          Malicious:false
          Reputation:unknown
          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/spoguestaccesswebpack/spoguestaccess.js
          Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (39257), with CRLF line terminators
          Category:dropped
          Size (bytes):40326
          Entropy (8bit):5.245555585297941
          Encrypted:false
          SSDEEP:
          MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
          SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
          SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
          SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
          Malicious:false
          Reputation:unknown
          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):3331
          Entropy (8bit):7.927896166439245
          Encrypted:false
          SSDEEP:
          MD5:EF884BDEDEF280DF97A4C5604058D8DB
          SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
          SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
          SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):23063
          Entropy (8bit):4.7535440881548165
          Encrypted:false
          SSDEEP:
          MD5:90EA7274F19755002360945D54C2A0D7
          SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
          SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
          SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
          Malicious:false
          Reputation:unknown
          Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):69100
          Entropy (8bit):5.667233350003821
          Encrypted:false
          SSDEEP:
          MD5:BC5E1CDC5877EAA2559B7B00ACCD57B6
          SHA1:CDE713107F236379CFE716E064B3EB010CA7A2AE
          SHA-256:A7AD6E7C0A430066A0AF5A765DE1CCB5B0C6DB23441FCDC5A8F4AFE706DFAB9F
          SHA-512:70E8F466B2ED2D460430599EB88BA56B3EDC161AC5B10AF5365CC0FB4DF9AF730691D7BE99635F082F1ACF812232A1F19F1A3B2D6272FC630DEB07C8B18D1C8F
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/:f:/p/lucy_stevens/EuoU6OvOyL9OuhIHkdC9OMQBex9HLiWuOXPp0kCtLg1gOg?e=5%3au3LlBN&at=9
          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
          Category:downloaded
          Size (bytes):215
          Entropy (8bit):5.307635673087813
          Encrypted:false
          SSDEEP:
          MD5:E5688B8E1CAEF04421426C029FE38C96
          SHA1:988F21080782E7FA7C8C91B8FA6C0D65B21AFC24
          SHA-256:FC2393F35324971926CB1C020EC678D20FFBF38DD7865E3CE39A91A02C2B582B
          SHA-512:305E2C25E2FF366C159C9DEAF65D01573FEE2A85C6CF41B9C47966427C5CD30220CC61862E73536CC31E4137A17EFEFF7B15DC47CAD3CF516E68236821B7BEAE
          Malicious:false
          Reputation:unknown
          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
          Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:9584ff5f-001e-0051-0d75-2c621b000000.Time:2024-11-01T15:51:20.6528363Z</Message></Error>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65329), with CRLF line terminators
          Category:dropped
          Size (bytes):102801
          Entropy (8bit):5.336080509196147
          Encrypted:false
          SSDEEP:
          MD5:C89EAA5B28DF1E17376BE71D71649173
          SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
          SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
          SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
          Malicious:false
          Reputation:unknown
          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):26951
          Entropy (8bit):4.514992390210281
          Encrypted:false
          SSDEEP:
          MD5:B3D7A123BE5203A1A3F0F10233ED373F
          SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
          SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
          SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
          Malicious:false
          Reputation:unknown
          URL:https://dlapiper-my.sharepoint.com/ScriptResource.axd?d=sX-tOtBaEIj3jWNwwqTZcg_a8uFV6_i8mqJYM2a5-wZmWQZngiU7_onmgsa-tEHpdeMjW-AnWJnH5uz8DojmxfBhvCX7d3BhTp-SB8MlhCAfLXmCPr_ZPn_mg_2bhFim7uuLQApYs7ns8cGxQiZOw4RgSy1XfkuBrGX-ZBcyHU01&t=64bd211b
          Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.702819531114783
          Encrypted:false
          SSDEEP:
          MD5:858372DD32511CB4DD08E48A93B4F175
          SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
          SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
          SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAktcUahtBgiERIFDfSCVyI=?alt=proto
          Preview:CgkKBw30glciGgA=
          No static file info