Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuvFFc7nFcZjYyI3vr6BFlw-2BbBsOMKGykWhuto9VBBSTEAWm9RK1szoMJSY3w0qEGh2haan1Og8NtlsLY75H85AELmELLmWbs81ik

Overview

General Information

Sample URL:https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuv
Analysis ID:1584892

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,5460157487993413063,1062612136365712973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuvFFc7nFcZjYyI3vr6BFlw-2BbBsOMKGykWhuto9VBBSTEAWm9RK1szoMJSY3w0qEGh2haan1Og8NtlsLY75H85AELmELLmWbs81ikIO79Vk-2BAlUDIKzd2g1S8a2OhhfsFXuY6OMfebPMC6myP97HBZna1K6-2Bf-2BMbrfkWXlYPN21iZCikY-2Fj1mWRtbJrLJTAOgMXiWNk9cXQxyzwLnkUSS-2BNxcVuCkqDWejp6A-2FGSU05Z-2F9a1Dpa0znzETm-2Be8z9Abw3rZWiLfMFYofxE0t9vgWDzkWRWL6PmrMBcXk8MmBC1ALYIO7SJA6ICZQww3qf73KQ-3D-3D" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidJoe Sandbox AI: Score: 8 Reasons: The brand 'Paradigm' is associated with the domain 'paradigm.xyz'., The URL 'auth.spatialobjects.com' does not match the legitimate domain for Paradigm., The domain 'spatialobjects.com' does not have a known association with the brand 'Paradigm'., The use of a subdomain 'auth' is common in phishing attempts to mimic legitimate login pages., The domain 'spatialobjects.com' is not a well-known domain related to Paradigm, increasing suspicion. DOM: 0.0.pages.csv
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidHTTP Parser: Number of links: 0
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidHTTP Parser: Title: Sign in to RSVP does not match URL
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidHTTP Parser: No <meta name="author".. found
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidHTTP Parser: No <meta name="author".. found
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidHTTP Parser: No <meta name="copyright".. found
Source: https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49738 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: url9577.spatialobjects.com
Source: global trafficDNS traffic detected: DNS query: my.spatialobjects.com
Source: global trafficDNS traffic detected: DNS query: auth.spatialobjects.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@17/30@20/154
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,5460157487993413063,1062612136365712973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuvFFc7nFcZjYyI3vr6BFlw-2BbBsOMKGykWhuto9VBBSTEAWm9RK1szoMJSY3w0qEGh2haan1Og8NtlsLY75H85AELmELLmWbs81ikIO79Vk-2BAlUDIKzd2g1S8a2OhhfsFXuY6OMfebPMC6myP97HBZna1K6-2Bf-2BMbrfkWXlYPN21iZCikY-2Fj1mWRtbJrLJTAOgMXiWNk9cXQxyzwLnkUSS-2BNxcVuCkqDWejp6A-2FGSU05Z-2F9a1Dpa0znzETm-2Be8z9Abw3rZWiLfMFYofxE0t9vgWDzkWRWL6PmrMBcXk8MmBC1ALYIO7SJA6ICZQww3qf73KQ-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,5460157487993413063,1062612136365712973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuvFFc7nFcZjYyI3vr6BFlw-2BbBsOMKGykWhuto9VBBSTEAWm9RK1szoMJSY3w0qEGh2haan1Og8NtlsLY75H85AELmELLmWbs81ikIO79Vk-2BAlUDIKzd2g1S8a2OhhfsFXuY6OMfebPMC6myP97HBZna1K6-2Bf-2BMbrfkWXlYPN21iZCikY-2Fj1mWRtbJrLJTAOgMXiWNk9cXQxyzwLnkUSS-2BNxcVuCkqDWejp6A-2FGSU05Z-2F9a1Dpa0znzETm-2Be8z9Abw3rZWiLfMFYofxE0t9vgWDzkWRWL6PmrMBcXk8MmBC1ALYIO7SJA6ICZQww3qf73KQ-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
auth.spatialobjects.com
44.212.144.103
truetrue
    unknown
    dl8gnetynd53t.cloudfront.net
    18.66.112.79
    truefalse
      unknown
      www.google.com
      142.250.186.164
      truefalse
        high
        my.spatialobjects.com
        44.212.144.103
        truefalse
          unknown
          kit.fontawesome.com
          unknown
          unknownfalse
            high
            url9577.spatialobjects.com
            unknown
            unknownfalse
              unknown
              ka-p.fontawesome.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://auth.spatialobjects.com/realms/RSVP/protocol/openid-connect/auth?response_type=code&client_id=so_rsvp&redirect_uri=https%3A%2F%2Fmy.spatialobjects.com%2Frsvp%2Fsso%2Flogin?web-code%3DB8P7-7M4B&state=c662a01a-35f8-4bcf-92e2-268e493aae64&login=true&scope=openidtrue
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  172.64.147.188
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.184.196
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  104.18.40.68
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.186.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.206.78
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.234
                  unknownUnited States
                  15169GOOGLEUSfalse
                  18.66.112.79
                  dl8gnetynd53t.cloudfront.netUnited States
                  3MIT-GATEWAYSUSfalse
                  44.212.144.103
                  auth.spatialobjects.comUnited States
                  14618AMAZON-AESUStrue
                  64.233.166.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.185.131
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.184.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.17
                  192.168.2.18
                  192.168.2.5
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1584892
                  Start date and time:2025-01-06 17:45:54 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuvFFc7nFcZjYyI3vr6BFlw-2BbBsOMKGykWhuto9VBBSTEAWm9RK1szoMJSY3w0qEGh2haan1Og8NtlsLY75H85AELmELLmWbs81ikIO79Vk-2BAlUDIKzd2g1S8a2OhhfsFXuY6OMfebPMC6myP97HBZna1K6-2Bf-2BMbrfkWXlYPN21iZCikY-2Fj1mWRtbJrLJTAOgMXiWNk9cXQxyzwLnkUSS-2BNxcVuCkqDWejp6A-2FGSU05Z-2F9a1Dpa0znzETm-2Be8z9Abw3rZWiLfMFYofxE0t9vgWDzkWRWL6PmrMBcXk8MmBC1ALYIO7SJA6ICZQww3qf73KQ-3D-3D
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:20
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.phis.win@17/30@20/154
                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                  • Excluded IPs from analysis (whitelisted): 216.58.206.78, 64.233.166.84, 142.250.185.131, 142.250.185.174, 142.250.186.46, 104.18.40.68, 172.64.147.188, 142.250.185.234, 142.250.181.234, 142.250.184.234, 142.250.185.202, 172.217.18.106, 142.250.185.170, 142.250.186.170, 142.250.185.74, 172.217.16.202, 142.250.185.106, 216.58.206.74, 142.250.186.74, 142.250.186.106, 216.58.212.170, 216.58.212.138, 142.250.185.138
                  • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, ka-p.fontawesome.com.cdn.cloudflare.net, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://url9577.spatialobjects.com/ls/click?upn=u001.4ivVkFS2-2B4Sp-2Bivia16FvZ0teKfwckAWDUNO-2FsqtRchREXEyTglUEhVzVLlqiPt6oyeeJPuBMPPn-2FAJy8GEEGQs1-2BYVSMuO8RcYEmOVkcjI-3DnYq7_5kJ5LjeESMs3fQdMgHqyuvFFc7nFcZjYyI3vr6BFlw-2BbBsOMKGykWhuto9VBBSTEAWm9RK1szoMJSY3w0qEGh2haan1Og8NtlsLY75H85AELmELLmWbs81ikIO79Vk-2BAlUDIKzd2g1S8a2OhhfsFXuY6OMfebPMC6myP97HBZna1K6-2Bf-2BMbrfkWXlYPN21iZCikY-2Fj1mWRtbJrLJTAOgMXiWNk9cXQxyzwLnkUSS-2BNxcVuCkqDWejp6A-2FGSU05Z-2F9a1Dpa0znzETm-2Be8z9Abw3rZWiLfMFYofxE0t9vgWDzkWRWL6PmrMBcXk8MmBC1ALYIO7SJA6ICZQww3qf73KQ-3D-3D
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:46:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.997034871226324
                  Encrypted:false
                  SSDEEP:
                  MD5:27D07649CCB4B35BAA55B9F225D24A13
                  SHA1:8B94CA9B6F982862DF0E294DEA92327336705BEB
                  SHA-256:34B74481F35A9402052FA0AC65F08965771C64D1DEFF64E4F5A16598FA369862
                  SHA-512:ECC88A5DB7846BB51E7D2FFADD0CB4249892D8835ECBE1B40371BE86C5B1FEE807CDFCEECF3E0E75A864FBF8BB218852422BCFD5498EC43067774438ED27FAE8
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....)..Z`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Gx.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:46:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.014062799006747
                  Encrypted:false
                  SSDEEP:
                  MD5:859C98F2F032948AB2868485FFFDB4EF
                  SHA1:59CFC83EA83BCF558828BBDF62B9184D3FAC181F
                  SHA-256:88C5A624D6215B12B06938D796D7E2F73BFBCFB473B8B1164CD1A0046E732B1C
                  SHA-512:5D6AFFEF0B90252B74EDA2BBBBE01D35B582B593EEF9A90177055D9FA19A19DEA5DA951085780F181008D04B2507A5791C94C2D5C1318EBD9AA7F8EF12EB5353
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......v.Z`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Gx.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.019489532667904
                  Encrypted:false
                  SSDEEP:
                  MD5:205E5D97EF41454A956A33CECD65EDAF
                  SHA1:B6A9CF3C30812075B4B31846C8813C52BDAA09DF
                  SHA-256:A51A93EF1B1620E766807A1E4E4E56F7565F1CD15B7720105D7367838684D985
                  SHA-512:25A8BB821A61D8C54F37FF30945B70061586B2BC9068AAD98DA712AD92FBCBEFDC0932E02854B4EEAB1BB63A6722498BBD98C0EEFCA24D18C660C15ED16445CC
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Gx.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:46:28 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):4.009228665129305
                  Encrypted:false
                  SSDEEP:
                  MD5:5DEC5CD38947473509CC1592C25AAF77
                  SHA1:C6E2B231BF7D59F81F3CA88CF2000AFA28ACCE3C
                  SHA-256:4E5D9FF7111B5DF021DAEED06475BFCFF2017B33D4244676A6E21EB405F61F94
                  SHA-512:79DE032585AD611653A0CA1FC0BF4E18374A5F0C3A6FEFDFCADACCB8D0CE05101EAA904E9E0BC0A46AB57C70B9C9C1A7176531DAA3C40E6DD0E1E2C314B1694B
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....dp.Z`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Gx.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:46:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):4.000558414306924
                  Encrypted:false
                  SSDEEP:
                  MD5:375A05B5A65A60C4C32288186E2A5347
                  SHA1:EB1D853A4093EA446F08DF6C37D77EE2147CAB34
                  SHA-256:C0250CFBD9B095712A6B6D2630347B1A13EA93E8C0D08E23E45E6029907D4D9E
                  SHA-512:B7F75D5ECF5FD8F6A12126FB939099816C28CAD88047D389ED20477A7ECEF775E19E8B99A947A839D597089ABD92491ADF33C6CA8A6E04463C1515B8FF05F798
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....\}.Z`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Gx.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:46:28 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):4.009188259588192
                  Encrypted:false
                  SSDEEP:
                  MD5:1599B18E7F1B8E8E564B3ECBD3536167
                  SHA1:59B2F1FA6E5FB876AEC1FBFBAE4CD3E26FC2329B
                  SHA-256:14069A6236BDA60B06B8A25CBC67D150EB37372B675224166B971BA18341D33C
                  SHA-512:18F2615CA5AA727F7A286A2446C715C2D8FF5482FB2000DFF04A6499DD36759DDE9628E2B53B927ECF4DFAD72937855A441C2B7471D60840FE11B3EBB46FFB2C
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....-dg.Z`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Gx.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (45112)
                  Category:downloaded
                  Size (bytes):225030
                  Entropy (8bit):4.942834669248767
                  Encrypted:false
                  SSDEEP:
                  MD5:7629C1D7A3E5C905E60E4BED0F168269
                  SHA1:0414CF6D6AB044076C259B387914315232D1E4F3
                  SHA-256:2A765F666A686821E3E144ABD003DAFD3D7409325222FC9FD2664164F833795B
                  SHA-512:118B79E99642F7A57CD05D7E1FBAB0862DCD508CD1EE89E977E46C5561D4C507D94A22169AC4050FEE89FDB4BA3AC0062A0BD17EDC6D931075E9E7CAE260C568
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/common/keycloak/node_modules/patternfly/dist/css/patternfly-additions.min.css
                  Preview:.slider{display:inline-block;vertical-align:middle;position:relative}.slider.slider-horizontal{width:100%;height:16px}.slider.slider-horizontal .slider-track{height:8px;width:100%;margin-top:-4px;top:50%;left:0}.slider.slider-horizontal .slider-selection,.slider.slider-horizontal .slider-track-high,.slider.slider-horizontal .slider-track-low{height:100%;top:0;bottom:0}.slider.slider-horizontal .slider-handle,.slider.slider-horizontal .slider-tick{margin-left:-8px}.slider.slider-horizontal .slider-handle.triangle,.slider.slider-horizontal .slider-tick.triangle{position:relative;top:50%;-ms-transform:translateY(-50%);transform:translateY(-50%);border-width:0 8px 8px 8px;width:0;height:0;border-bottom-color:#ededed;margin-top:0}.slider.slider-horizontal .slider-tick-container{white-space:nowrap;position:absolute;top:0;left:0;width:100%}.slider.slider-horizontal .slider-tick-label-container{white-space:nowrap;margin-top:16px}.slider.slider-horizontal .slider-tick-label-container .slider-ti
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):42733
                  Entropy (8bit):5.070110010437092
                  Encrypted:false
                  SSDEEP:
                  MD5:B63BD45C4D989417E28D015E6452030D
                  SHA1:7B5B8F3784DD2315156B4F189EC442A99CCD14AE
                  SHA-256:4891821EBC2DB4C531AB849F7CE3231CDE07F577C15656D7E0ACE02E15F047ED
                  SHA-512:EA11B6CC7943A5F7040795A6748352398ED01E37D852A17E0F453DC56A53669B4BBF67DC20F6EE3F6B5A80B9D8961DFB9C166DA16BCE42E168098828C7B2259F
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/common/keycloak/web_modules/@patternfly/react-core/dist/styles/base.css
                  Preview:.pf-t-light {. --pf-global--Color--100: var(--pf-global--Color--dark-100);. --pf-global--Color--200: var(--pf-global--Color--dark-200);. --pf-global--BorderColor--100: var(--pf-global--BorderColor--dark-100);. --pf-global--primary-color--100: var(--pf-global--primary-color--dark-100);. --pf-global--link--Color: var(--pf-global--link--Color--dark);. --pf-global--link--Color--hover: var(--pf-global--link--Color--dark--hover);. --pf-global--BackgroundColor--100: var(--pf-global--BackgroundColor--light-100);.}...pf-t-dark {. --pf-global--Color--100: var(--pf-global--Color--light-100);. --pf-global--Color--200: var(--pf-global--Color--light-200);. --pf-global--BorderColor--100: var(--pf-global--BorderColor--light-100);. --pf-global--primary-color--100: var(--pf-global--primary-color--light-100);. --pf-global--link--Color: var(--pf-global--link--Color--light);. --pf-global--link--Color--hover: var(--pf-global--link--Color--light);. --pf-global--BackgroundColor--100: var(--pf-gl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65476)
                  Category:dropped
                  Size (bytes):317472
                  Entropy (8bit):5.203371041142682
                  Encrypted:false
                  SSDEEP:
                  MD5:93297C6FDBF7DE752330C0ADE0E44134
                  SHA1:B29CA6A84EE8002769F95D6BF49EB6DBD1377CF2
                  SHA-256:B023BF081B6F9D1AF88EFADFD09824F38B6F8C2B3F2C3E87A3523E9E829DAD61
                  SHA-512:9B0CC02570925DB385639DAF43BF3EAC733E313BE6897A616391056ED625DE264937F4254784E9E35EA4576DD777BFCDB3BCD70D6CB04EDC4FD95445D724B45D
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! Buefy v0.9.21 | MIT License | github.com/buefy/buefy */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).Buefy={})}(this,function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var i=0;i<t.length;i++){var n=t[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function a(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function s(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){re
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):3511
                  Entropy (8bit):4.367292136187577
                  Encrypted:false
                  SSDEEP:
                  MD5:74B52213AD1AD96587B8E4E7E36F3796
                  SHA1:DF32B12F1BD9093F24125D7D26D5EA440627BE69
                  SHA-256:91A8809667D4DFDA67767CFFF721DCA1D5D4FA8446B3F35FE7C7411DB315FBAF
                  SHA-512:D3F470C799C21AA14BB4532A390CD6DE84AE782A4C2861A1CBD96F57E43A8D6A3FBB842DCE0C46202BCA8195306EDC1AD144D4BD94EEE6F1E3A44A21D4E85090
                  Malicious:false
                  Reputation:unknown
                  Preview:Vue.use(Buefy);..var erpidentifypanel = new Vue({...el: '.rsvp_login', // Dom selector we are binding to - all data and..........// functions are controlling everything inside..........// this dom, meaning Vue can not see anything..........// above the parent of this.....data: { // Data object holds all the 2 way binding of data...... inputs: Array.from({length: 6 }, () => ({ value: '' })),.. otpValue: '', .. error: false,.. helpActive:false,.. ...},...mounted(){....var _this = this;.... this.focusInput(0);.... document.addEventListener('click', function(event) {.. ...if (event.target.tagName.toLowerCase() != 'input') {.... _this.focusInput(0).... }....});...},...computed: {...},...methods: {....showHelp(){.....if(this.helpActive == true){......this.helpActive = false;.....}else{......this.helpActive = true;.....}.........},.. generateRefName(index) {.. return `otpInput-${index}`;.. },.... h
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:assembler source, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):431892
                  Entropy (8bit):5.15627056812358
                  Encrypted:false
                  SSDEEP:
                  MD5:EB1487CAC31530232EEDD538A9991A77
                  SHA1:87229FB257F34A7D9A2E7E49C642484D60A7C313
                  SHA-256:6A5F2B334789AD3C66BCA9BDA8CCEA67BF1435E54EF2A792B20DE116CCB73EE7
                  SHA-512:8B91F53FA76CB056F4A01365B5C8890CDF523684162C524D6F85EECA14DBB7C937162E04FA26126D65DDD9C47AC69E6016518D37A111985A24BB01FB2574618E
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/css/buefy.css
                  Preview:@charset "UTF-8";..../*! Buefy v0.9.21 | MIT License | github.com/buefy/buefy */...is-noscroll {...position: fixed;...overflow-y: hidden;...width: 100%;...bottom: 0..}....@keyframes fadeOut {...from {....opacity: 1...}.....to {....opacity: 0...}..}.....fadeOut {...animation-name: fadeOut..}....@keyframes fadeOutDown {...from {....opacity: 1...}.....to {....opacity: 0;....transform: translate3d(0, 100%, 0)...}..}.....fadeOutDown {...animation-name: fadeOutDown..}....@keyframes fadeOutUp {...from {....opacity: 1...}.....to {....opacity: 0;....transform: translate3d(0, -100%, 0)...}..}.....fadeOutUp {...animation-name: fadeOutUp..}....@keyframes fadeIn {...from {....opacity: 0...}.....to {....opacity: 1...}..}.....fadeIn {...animation-name: fadeIn..}....@keyframes fadeInDown {...from {....opacity: 0;....transform: translate3d(0, -100%, 0)...}.....to {....opacity: 1;....transform: none...}..}.....fadeInDown {...animation-name: fadeInDown..}....@keyframes fadeInUp {...from {....opacity: 0;.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):2393
                  Entropy (8bit):7.872236923277873
                  Encrypted:false
                  SSDEEP:
                  MD5:652F464251D7619A8F2AA3D1469FCC8A
                  SHA1:4829AED1A835024029B067B85E1C9896A2FDEB99
                  SHA-256:2E8F743021D7E72DF59D2B8682F95F10BF01D417D0BDAEE9B7951507412AAF0B
                  SHA-512:0E3E62CA0AA6AB1A8A252D822D096D471E3004CE465DAD959CC600EB6281DAE4FBCB7A51AE257E4AA6A8CDF5F555518653B8D6361A5C5CABD686F7778BCC0AAC
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR..............m"H...cPLTE!.............................0........u..'.............g.....n........S..E..;..............S.......H.....IDATx..kw.*..Q@...11.^...<x....:3b.w..../.8.0..,zt.._.]/...E8........"..^....a..N..!/.e.f.<..a.?.........\...R..........,/..x...C...&j....<,?....0..5..l.8._.U......E.t..j.$....4.e.q............U...Af.-.K...Vb,.UB.;...#\.y..J.'...!L..G..b..=L?.A..T...!.........M...`.MX1...`d..o%`|.2.ld.0.p..Q...\u.a.._,Rr9.a\ ;./D^......%b.iH..f.H.........8.p..E8$.du...W.=.a>.`.$.qF.7..L.M.ST}.MJ....Kx..Co.}..=..S.j.#&.fz@...#<.....X..0.5...p%.&....O...^..Q....2w..._.......4<.O..D..v.~...,X..%p^...KJy..^.Y...1."....K...=.'....g..M.d...w..t..SCt.s....=.(s.|.KX..x..T.a..x.%..+v...v.w.b..2t....4Z.S..qR.5....s....M.a.}.o...m..<L..X.#..3u.,.wk....S..*J."?....Q-......*..}}......@.gm...=.b..b.....p..`.5...../X..N#..S....x.,.R.#..a[.-..G2gKt..>...a.[......h+Tg.C._Q8.........a..#......3.#...).2M;!........Ot.Z....+1.m.LZ.iX..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (27250)
                  Category:dropped
                  Size (bytes):27422
                  Entropy (8bit):4.849647614614947
                  Encrypted:false
                  SSDEEP:
                  MD5:0E69A46FDC15BF505BD110574879FA16
                  SHA1:75967FF3C4B125976D4E1B2773C86A9A5D191ECA
                  SHA-256:1F3387F11826BE4923A2D3A8C1542780ABD6D4C66CE13F2DE770F2E386989593
                  SHA-512:BFD02B53F5101A27DEA3E54C1CD8961CFA0A61E834E09365E238B11EEBB3E2498AB0FD123FD259E707DB9B033BABF74D19CD15D4BF5356E0B39E2CE2EF54AD57
                  Malicious:false
                  Reputation:unknown
                  Preview:/*!. * Font Awesome Pro 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (60223)
                  Category:downloaded
                  Size (bytes):182755
                  Entropy (8bit):5.077537235740861
                  Encrypted:false
                  SSDEEP:
                  MD5:FFCDB829D55EDC295039DC26429CBA35
                  SHA1:11BD73A458A0EC387470F6F3A4B6EEAEFBC05F2C
                  SHA-256:ACB255DE3945454DFC45B4BECF811EFB182D3FBD67B784E0F9DD4E4C69A7264C
                  SHA-512:E94A54F407191EF8858986CF05048DB5D2E75AC4E8F18FF56E77DCFCE3361E1E2311E41911AF537E63951B32C713DD18578E15FEEE48D1C9D0AF8BB0316D8FEB
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
                  Preview:@font-face{font-family:"Open Sans";font-style:normal;font-weight:300;src:url(../fonts/OpenSans-Light-webfont.eot);src:local("Open Sans Light"),local("OpenSans-Light"),url(../fonts/OpenSans-Light-webfont.eot?#iefix) format("embedded-opentype"),url(../fonts/OpenSans-Light-webfont.woff2) format("woff2"),url(../fonts/OpenSans-Light-webfont.woff) format("woff"),url(../fonts/OpenSans-Light-webfont.ttf) format("truetype"),url(../fonts/OpenSans-Light-webfont.svg#OpenSans) format("svg")}@font-face{font-family:"Open Sans";font-style:normal;font-weight:400;src:url(../fonts/OpenSans-Regular-webfont.eot);src:local("Open Sans"),local("OpenSans"),url(../fonts/OpenSans-Regular-webfont.eot?#iefix) format("embedded-opentype"),url(../fonts/OpenSans-Regular-webfont.woff2) format("woff2"),url(../fonts/OpenSans-Regular-webfont.woff) format("woff"),url(../fonts/OpenSans-Regular-webfont.ttf) format("truetype"),url(../fonts/OpenSans-Regular-webfont.svg#OpenSans) format("svg")}@font-face{font-family:"Open Sans"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6714)
                  Category:dropped
                  Size (bytes):6886
                  Entropy (8bit):4.9743202743666926
                  Encrypted:false
                  SSDEEP:
                  MD5:EE5A4B6FA88D632A1882A669D8389951
                  SHA1:EDC734D5C4624917244D40710EC2E4ECC03DFE81
                  SHA-256:516640FAEB856DF6599D165F26EE51CE8CBAAF34F7C09D818509E75F6A48AE13
                  SHA-512:F660B96E3016DFE0B9448C007C14E2D3498072DF3AA2A006D7DF2CC022BFB4F9322B82951A182F3447B73C144C5B931F95615CBAE35EEBE88ECB6B8847A05D85
                  Malicious:false
                  Reputation:unknown
                  Preview:/*!. * Font Awesome Pro 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):5044
                  Entropy (8bit):4.729639713551277
                  Encrypted:false
                  SSDEEP:
                  MD5:39131CEF59686114644E566ACEF71A48
                  SHA1:C3F83F7D917CDA1859425E94AB219AAA4BDA8FCA
                  SHA-256:4E584D5117DB5B07BC6C7DCB4F24ECA63E7EAF491BAB054C73B2A22414BCD488
                  SHA-512:493AD4B64AAD0E711CE1C1380715FC7FD6BAFF04C9062732FF5252BACE4FA889E321E97E4948016F9123515B7C0B64D89133B50D481AFA009706C67F582F5A27
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/css/custom.css
                  Preview:.my-page {.. padding-top: 0px;..}.....my-header {.. display: none;..}.....my-card {.. padding: 0 0 0 0 !important;.. overflow: hidden;.. border-top: 0px;..}.....my-card header {.. padding: 0 40px;..}.....my-card .kc-content {.. padding: 0px 40px 30px;..}....#products {.. display: flex !important;.. justify-content: center !important;..}....#products .product{.. max-width: 56px;.. filter: grayscale(100%);.. flex: 1 0 30%;.. cursor:pointer;.. justify-content: center;..}....#pdigm-icon {.. max-height: 50px;..}......#kc-header-wrapper h3 {.. color: #303030;.. /*text-transform: none;*/..}....#so-logo img {.. margin-top: 10px;.. padding: 15px;.. max-width: 300px;.... display: block;.. margin-left: auto;.. margin-right: auto;.. /*width: 50%;*/....}....#copyright {.. text-align: center;.. color: #434345;.. font-size: 12px;.. font-weight: 600;.. margin-bottom: 10px;..}....#register {.. margin-top: 12px;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1023)
                  Category:downloaded
                  Size (bytes):1282371
                  Entropy (8bit):4.7858855761060735
                  Encrypted:false
                  SSDEEP:
                  MD5:C734B9D8528120F34DE8F8516CF2F55B
                  SHA1:08A62DB2981F427426DB42E7702BFECB8FD7187F
                  SHA-256:20AC7840CB30E2E621C12672A257FDF5E77348FEFFB0891C25F338FEF0080F32
                  SHA-512:A7043259A1FBA78BAD7C5F7542B8E975917FE6F274CE8D576D7124256273C929E08C2594053A114B90C645C168AB6D50221D0E7985373D2B339C4DB4DE6E5D65
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/common/keycloak/web_modules/@patternfly/react-core/dist/styles/app.css
                  Preview:.pf-c-popover[data-popper-reference-hidden="true"] {. visibility: hidden;. pointer-events: none;.}....pf-c-accordion {. --pf-global--Color--100: var(--pf-global--Color--dark-100);. --pf-global--Color--200: var(--pf-global--Color--dark-200);. --pf-global--BorderColor--100: var(--pf-global--BorderColor--dark-100);. --pf-global--primary-color--100: var(--pf-global--primary-color--dark-100);. --pf-global--link--Color: var(--pf-global--link--Color--dark);. --pf-global--link--Color--hover: var(--pf-global--link--Color--dark--hover);. --pf-global--BackgroundColor--100: var(--pf-global--BackgroundColor--light-100);.}...pf-c-accordion {. --pf-c-accordion--BackgroundColor: var(--pf-global--BackgroundColor--100);. --pf-c-accordion__toggle--PaddingTop: var(--pf-global--spacer--sm);. --pf-c-accordion__toggle--PaddingRight: var(--pf-global--spacer--md);. --pf-c-accordion__toggle--PaddingBottom: var(--pf-global--spacer--sm);. --pf-c-accordion__toggle--PaddingLeft: var(--pf-global--s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text
                  Category:downloaded
                  Size (bytes):577
                  Entropy (8bit):4.83511557936406
                  Encrypted:false
                  SSDEEP:
                  MD5:14D9E99FB0BFC11FBFF223650EF0FABA
                  SHA1:886ADA3097AF04896BC1A4F568EC1F198F30D456
                  SHA-256:81D5057A5BFC9C5B0FBBF5314433DAD3BFCE537C754CFCBF701DAE78E59164CD
                  SHA-512:F4D7B85B8819235A3E1477E9E430057F6922F9C6DA72C29619B41227598C832A089AF631415EACFFB77443B5A0EE84F2EEC2F3EA11DE8F16D4C4B98715D77783
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/common/keycloak/lib/pficon/pficon.css
                  Preview:/*!. * This folder contains updated PatternFly4 icons (version 2020.13).. * After the PF4 transition is finished this folder will be deleted.. */..@font-face {. font-family: "pficon-tmp";. src: url("./pficon.woff2") format("woff2"), url("./pficon.woff") format("woff"); }...pf-icon-openshift:before {. font-family: "pficon-tmp";. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. font-style: normal;. font-variant: normal;. font-weight: normal;. text-decoration: none;. text-transform: none; }...pf-icon-openshift:before {. content: "."; }
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1689 x 1196, 8-bit/color RGBA, interlaced
                  Category:downloaded
                  Size (bytes):508329
                  Entropy (8bit):7.9952452490763015
                  Encrypted:true
                  SSDEEP:
                  MD5:323B901340E10789CC96190AD7A96654
                  SHA1:9601CC0880BB3BAC6E67C9720D5B3BE8E06CDDFF
                  SHA-256:3382D32B918D47BE5301DAA0E1F699ED10D73744677508B53CAD31264815FA8F
                  SHA-512:A48D5319B8BD59FC5D49550A6E5E5436B2AE768F9237329F750D3F99E16DE8DE6DBA2A1D01D1EB260FF55640913DFAB5AA572490A97C5B51D62BC068E27FF848
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/img/paradigm_liaison_logo.png
                  Preview:.PNG........IHDR................b....pHYs...#...#.x.?v.. .IDATx..]...E...=a...p...g.;.N.D.d..#9..D..........V.#".(..w...L.s@.6M..~.^u..tW..,0.....P]U.^..W..0._Wr..,......q..-.r{.T.:.P..0...5.....B.v/...q......(0V.....IX.......=7W.=.T...........!..=.y...*P....t5.L.x.{..c..6...Mfb..KKj.y.*P..U.Z..dCM...(...+k....@.B.....N~.;..).}['..B..}.*`.j.jmr..)_....~.'.r1.J.f.....@5B.2....:.G.e.I4KjQ..R..k~f..S.......^].X...yA.n....[...T.T.t..T...W......V..T=..l.....Y....@.F..P.....=W..2.(.b..j;..T....Q./.tjX[..Eo.T<M.S.%..:..S..._...j.j.v1vM[.!..DX.T..?...^9..T..n.1.Z.........ovF_.T...P8qFr...8.....8lG..@....$....Z.v.{SJ.Eu.1..*.c,...P..u..k..jA....6....../...k.5j...Tgh.a(F/>3oo...h....V:..9C..s..Uj...<.&.........6j..!.u.vh.y.cO....!..8...D_.....X.u0....sN...@u)..I...p.JC....j..o.....wL..(Su.....&.a<.8t..c.6....#....$s.lK..j...t.i.S..:..G1.........A@.....T.+.T.k......../..X..$...KnG..........}..J.0....c.X....&..M!QY.".=...-c.(C..t..s.....m.}.+...$.U[.j..Ir}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):1150
                  Entropy (8bit):3.0178821407001046
                  Encrypted:false
                  SSDEEP:
                  MD5:D698C72CAE487C1104CE24E56DB81766
                  SHA1:0C0366B4D6C11917C8C234BCA6D06800ABBA8C01
                  SHA-256:286E7F64C63F0011CC45FE2059DF7C13C4CBBB85A51E4A361E014992DCB341AC
                  SHA-512:3B543BCC57C502EE5CCD49D3A88A0B1DF0DED43331BCC40F4F76BBEA2D822B7F15B5F228A62EE3572712773655B1BB0BCB83F513918871772E4AE05E55EC077D
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/img/favicon.ico
                  Preview:............ .h.......(....... ..... .............................nn..........\\..............................................nn..................LL..........................................................................................................................................................................``..................BB....................................K........XX..........FF..................................".".....>.>.............................d...R......K................................................u...*...*...9.................RX.X...?.........dd....E........n...*...*...4..........................................p...........-I...7.....b...................................................................................................................................................................................................................................................5.5...7.....3...................................................{.*...*.....y..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.625
                  Encrypted:false
                  SSDEEP:
                  MD5:D30EC88A92EBE1582BD4C13A132360B4
                  SHA1:0770036F4E9DD49CCE47A5B59C817E3926698C5A
                  SHA-256:2CD8956257D6C6C0EBDD804A9713E205C5B52947D902F1836132847C09219DCD
                  SHA-512:01E854207C742E1AF854DD97ED1D783368CB0A52C8001703FF3D69D8062B346BFC91A811C7E354F26C03408FE803A76B2C17DCDED8951FF7DBE2C6E9250E1335
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkpWFcbia0UThIFDVNVgbU=?alt=proto
                  Preview:CgkKBw1TVYG1GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):10316
                  Entropy (8bit):4.831153917425719
                  Encrypted:false
                  SSDEEP:
                  MD5:3D08C3C3BB10A8240C5624F3EBD79B8A
                  SHA1:6FCD4901402893C07BE55F6F1DAF375D90294A9F
                  SHA-256:879C528DFB6AFA2C647F38A3F5F0E645F29D49D63FF774C271C88650B10FCF0A
                  SHA-512:15D1A87F6ED5999D08ECBA042DB4CB74E7F225E0FAC4B3EA2018141D663ABDE1A7B73E1500F3CC3C3EE8F156656424F6C8B8AFFE2919400AEC0CB1594A4882B0
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/css/login.css
                  Preview:/* Patternfly CSS places a "bg-login.jpg" as the background on this ".login-pf" class.. This clashes with the "keycloak-bg.png' background defined on the body below.. Therefore the Patternfly background must be set to none. */..login-pf {. background: none;.}...login-pf body {. /*background: url("../img/keycloak-bg.png") no-repeat center center fixed;*/..background: #DCDCDC;. background-size: cover;. height: 100%;.}..textarea.pf-c-form-control {..height: auto;.}...pf-c-alert__title {. font-size: var(--pf-global--FontSize--xs);.}..p.instruction {. margin: 5px 0;.}...pf-c-button.pf-m-control {. border: solid var(--pf-global--BorderWidth--sm);. /*border-color: rgba(230, 230, 230, 0.5);*/.}..h1#kc-page-title {. margin-top: 10px;.}..#kc-locale ul {. background-color: var(--pf-global--BackgroundColor--100);. display: none;. top: 20px;. min-width: 100px;. padding: 0;.}..#kc-locale-dropdown{. display: inline-block;.}..#kc-locale-dropdown:hover u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):5372
                  Entropy (8bit):5.152449695225831
                  Encrypted:false
                  SSDEEP:
                  MD5:C015C30C3483920E4491308D33C388BC
                  SHA1:BD7E79924384E17FA598DBB88B8A6BD51DC053BF
                  SHA-256:6E9FE694EB11C4445270B32DA92CC40F390E4DE46C36CCE19330C5F7318E38A9
                  SHA-512:1F1A4E2345C03AD3C63CBEC5D722DA5D2D0F3CE49357B7FA6FABAC6D400067957532FE9B94C16D32377D245EFC14DAD3835F651382D2C919998E7382258C2F2D
                  Malicious:false
                  Reputation:unknown
                  Preview:var messages = [];..var organizationCodes = [];..var imgUrl = '';..var loginMessageTimeout;..var loginTimout;....//home = setRedirectUri();....function getCopyright() {...const year = new Date().getUTCFullYear();...return year;..}....function getRedirectProduct() {...const url = new URL(getRedirectUrl());...const pathname = url.pathname;...const pathArray = pathname.split("/");...return pathArray[1].toUpperCase();..}....function getRedirectHostname() {...const url = new URL(getRedirectUrl());...return "https://" + url.hostname;..}....function getUrlParameter(parameter) {...const url = new URL(window.location.href);...const redirectUrl = url.searchParams.get(parameter);...return redirectUrl;..}....function getRedirectUrl() {...var redirect = getUrlParameter("redirect_uri");...if(redirect == undefined) {....redirect = getCookie("redirect_uri");...}...if(redirect == undefined || redirect === "") {....if(window.location.origin.indexOf("qa") > 0) {.....redirect = "https://qa.spatialobjects.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):126
                  Entropy (8bit):4.902904131234339
                  Encrypted:false
                  SSDEEP:
                  MD5:1451B857D5FCF967859FD0506878D844
                  SHA1:CA7CAD67948C8AB3DDFC50AFFFF22D344AEA5F25
                  SHA-256:AD2733ADF107AA442637E44537908981BD9030D906DA0A75B65A03EE41D36006
                  SHA-512:96527230B83971271401E153737CAB8957F619F2C1FEC8BCAF31F94158899F53C0EAE6EB9F4FC12C3622946C848FE0F1CFD750283DEE0AE90565F8F96CFE9C1D
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/
                  Preview:{"error":"RESTEASY003210: Could not find resource for full path: https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):443767
                  Entropy (8bit):4.425570318165061
                  Encrypted:false
                  SSDEEP:
                  MD5:0C6578154CCBBB2A740D5A26A1B12C56
                  SHA1:FAD6A6B6B2E14B3567DC9F74CBF46A7A2E0CCAB1
                  SHA-256:C8D80392303CD3783838FDACB899B16DBD79FBE35D1795FEEBBD8938F22D2563
                  SHA-512:684E2F23DB6E835289791A9BFC6E17D8D39B1A778B810691D1F02D02B8270826BF47DE37B4332A41D0ABFFD3F7976E7049CA3017B37390063CC5E157C5A83E28
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/js/Vue.js
                  Preview:/*!.. * Vue.js v2.7.10.. * (c) 2014-2022 Evan You.. * Released under the MIT License... */..(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.Vue = factory());..})(this, (function () { 'use strict';.... var emptyObject = Object.freeze({});.. var isArray = Array.isArray;.. // These helpers produce better VM code in JS engines due to their.. // explicitness and function inlining... function isUndef(v) {.. return v === undefined || v === null;.. }.. function isDef(v) {.. return v !== undefined && v !== null;.. }.. function isTrue(v) {.. return v === true;.. }.. function isFalse(v) {.. return v === false;.. }.. /**.. * Check if value is primitive... */.. function isPrimitive(value) {.. return (typeof value === 'string' ||..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65364)
                  Category:downloaded
                  Size (bytes):688610
                  Entropy (8bit):4.919567135036735
                  Encrypted:false
                  SSDEEP:
                  MD5:6ED82EDFD850ADB009574CA5CB007E96
                  SHA1:E389505680D0C9E5ED99A31731C3407F9BD5C0CB
                  SHA-256:01A3066991F4AF85D35AAA0068AA00054F9762F39C263853F49518D5F9784C4B
                  SHA-512:643BDCDBD07E14098E6EAE56359C865BFCB8863B9515B54FA12C5F833097128102F3C7B4DC63DB0FECB8CF2D1E33CA4A528B938AE7B9227AE0C9B609570F9ABB
                  Malicious:false
                  Reputation:unknown
                  URL:https://ka-p.fontawesome.com/releases/v6.5.2/css/pro.min.css?token=5a87dc598e
                  Preview:/*!. * Font Awesome Pro 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Font Awesome 6 Sharp"}.fa-sharp,.fass{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-siz
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 14044, version 773.1280
                  Category:downloaded
                  Size (bytes):14044
                  Entropy (8bit):7.981140309408696
                  Encrypted:false
                  SSDEEP:
                  MD5:33CEC08D2EF1E95FA55F7AE94E48BEAB
                  SHA1:6350387A61B73CAFE5AE133C5239B14CA959BD9B
                  SHA-256:A2B40EED2A14D541EB0EC80D05D29815FA18FD71C46455FC374A47A81226E9D6
                  SHA-512:D55239CE903CD0F074D812DDFADCFFF77EBA6E2646781DBCBDB0DA9E1B957A4B433A8FA98B1126FCC9CBE78FCFC9CD2E6827D545AA98DBA209D2953454D548E6
                  Malicious:false
                  Reputation:unknown
                  URL:https://ka-p.fontawesome.com/releases/v6.5.2/webfonts/pro-fa-solid-900-1.woff2
                  Preview:wOF2......6.......tw..6..........................6.$. .`..0.......Z..a. .;:3..^.......:.c.......G..9ox....t2~..3.Y.Y.Y...T.j...w....r9*.V..........o........N.<.D^b/e.........x....I/...S..;.4.i4#..-...r..eR.Q..n.].v..z.....8.....?q?.?..>.......C.......A.....y..[*W..d.g.3.y.........Z..b.v..q.....+7..3(f.......@i.P...U.+....@i.).O..+...3W. .....u."u!U.)T...t..s...X...`,.._E.8.....lYRu.Z.se8n.:..........R0..^..........F......Rh..&.F....fp.B..i.4......I}......\8..;..d..6.0.9>.C..B..YNq..E....X....I.V....9...'....&......P..x..b...{... .s3x.J..p...3.F<...v..x. [(.<..W.}...A}ZN..O.}..3..=.I......#.$}....+Gv]..}..C....X}..=M....8&.r............V$VE...2i/)...3.....[R.... .1..........%...Ng....'..........?...K.ye2uX..q.L..o.w.{.C...F.....k...'."i...Q.]rH!)"..RR^.H5.'qi*.....\..q9-.......R..o.7.G..d.a....jj.f...h...f..i..s.j.5.........a....%m5;..+.=....>..........u}.....6.....vY.x..uof~......3U..g.B.t.#_..{...^u..W.+..^q..xy.t.R..{!PO.c.P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 16964, version 773.1280
                  Category:downloaded
                  Size (bytes):16964
                  Entropy (8bit):7.982182566326368
                  Encrypted:false
                  SSDEEP:
                  MD5:DCEB16B129204569BC20DDCDE6A326FF
                  SHA1:B7D229AB4E1E96341CBA902422CC4B0F320FD8DD
                  SHA-256:AF04F015DF3BBFFD125EE30EAF78E7F1C9328F5B967D66F7B7F8958472464DDA
                  SHA-512:EEAD99C60E8581EEB6B3D05691452777AE2E7E5066072CF6FD9E2710DDDB137A33A7FD843E2103D5ABAAAC1D48219A2C52C7605E20EC16C6EB5839E37C76C5E6
                  Malicious:false
                  Reputation:unknown
                  URL:https://ka-p.fontawesome.com/releases/v6.5.2/webfonts/pro-fa-regular-400-12.woff2
                  Preview:wOF2......BD..........A..........................6.$. .`..,.....\....y. .SNE.'....H...P.H.`..?.....q=.y.?DW..g6PU..G....Xu......w_-Ef.d>.3m....I>f;_..t.Y0...............7.5.-i$K3r..X.j)...j.H.,.|.+l}l..8W..*q.[v...........'p..T.....X..Dq..(...R.d9...u..8K....O.Ne;.R..nu..[.....j..;.v...t......Y.......PI..:.._V.B..YW.27..U-.w..=.p....;......Q|.,.Q.(. E..J.(9@.....H.J..v/.../P......K..R....:.Xt....m.#Q.......$......y.H!..XZ..n.$.5...2.......j...!99.` QP.Saq.Y..~....@..oN........0o.U....7. ......._.9.5.1.......f.....f.Y..J..~R.....&.1./..L.7..)..q..7..K..^....L...m...(.z1.+... .v'.O.Q..ths>.....4..>.%m.}..H.'..@Y........1h&..k.^....7...X.......~....!....%/....BL.B.'MH9........_,.O.....Cc.....g..'.>.U...O..G.$..2.xp-.U.....]2..\LD%.P........?H.../.a..y.A>...o.....~._.....UW-9.U.*.T..U=._C4U.5C3.PK.F.Q[.S.N.i:K..|].Ku...M.M..~=.W....{.P_.;...8^.9.+h......~...>TU5on.rj.v.......:m..m..yk.[u.yEo......oM....RO..I=.:....k..........:......\`..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (51460)
                  Category:dropped
                  Size (bytes):51632
                  Entropy (8bit):4.862779687727462
                  Encrypted:false
                  SSDEEP:
                  MD5:5716B7AE4E79FEF1E4C18B21FD6E16D5
                  SHA1:80EC06D38C41437404AC557690BFA2C685A2AE0C
                  SHA-256:1580A6A19CB081A84215F13B42F765469BEB87D7401F16349760CD067FC4DA71
                  SHA-512:9C853848DB8A52CA28F5415A282D63D70E5CDDAED030A0F192E4985D655F697A950E6BF7349640F086AB36AD1D3FD2D959138719EE13D737143E470E6035AFCD
                  Malicious:false
                  Reputation:unknown
                  Preview:/*!. * Font Awesome Pro 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a9,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11461), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):11998
                  Entropy (8bit):5.206524445826629
                  Encrypted:false
                  SSDEEP:
                  MD5:3C461BE8BA4D168D53E0C9328D03FC77
                  SHA1:264095C0FB2A3DEC52E6FC491F5C0AC305F47EAE
                  SHA-256:D922C4E866DCCE45188C8779A8E80707D7E1C0BFC5CBA663CDFB4B3645691830
                  SHA-512:2DB44D4A565060E5F88AE6C03C723BD0CF4FEA82C96E49316CF4C357E3EC340EC41ADF2053425717D3BACDD72EFA39075A44AC72505FA928D7E0F20084E713DE
                  Malicious:false
                  Reputation:unknown
                  URL:https://auth.spatialobjects.com/resources/1p7mi/login/rsvp/js/fontawesome.js
                  Preview:window.FontAwesomeKitConfig = {"id":57472770,"version":"6.5.2","token":"5a87dc598e","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"5a87dc598e/57472770/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};..!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t
                  No static file info