Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA

Overview

General Information

Sample URL:http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
Analysis ID:1520410

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,6262423676175503899,13701325283477321840,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: Number of links: 0
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="author".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="author".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="author".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="author".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="author".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="copyright".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="copyright".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="copyright".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="copyright".. found
Source: https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdic
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:63004 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63000 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61182 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA HTTP/1.1Host: iccg365-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: iccg365-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63002
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 63003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63006
Source: unknownNetwork traffic detected: HTTP traffic on port 63020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63020
Source: unknownNetwork traffic detected: HTTP traffic on port 63016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 63006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63014
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63016
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63004 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:63004 version: TLS 1.2
Source: classification engineClassification label: clean2.win@18/21@12/167
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,6262423676175503899,13701325283477321840,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,6262423676175503899,13701325283477321840,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdic
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      iccg365-my.sharepoint.com
      unknown
      unknownfalse
        unknown
        m365cdn.nel.measure.office.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAfalse
            unknown
            https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyAfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.184.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              2.16.238.152
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              142.250.185.206
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              13.107.136.10
              dual-spo-0005.spo-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              173.194.31.138
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.16.206
              unknownUnited States
              15169GOOGLEUSfalse
              2.23.209.39
              unknownEuropean Union
              1273CWVodafoneGroupPLCEUfalse
              142.250.185.202
              unknownUnited States
              15169GOOGLEUSfalse
              2.19.126.146
              unknownEuropean Union
              16625AKAMAI-ASUSfalse
              2.23.209.16
              unknownEuropean Union
              1273CWVodafoneGroupPLCEUfalse
              142.251.40.110
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.167.84
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.184.227
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              192.168.2.10
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1520410
              Start date and time:2024-09-27 10:29:23 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean2.win@18/21@12/167
              • Exclude process from analysis (whitelisted): SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 64.233.167.84, 34.104.35.123
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, 191528-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://iccg365-my.sharepoint.com/:o:/g/personal/kvenkataraman_iccg_com/Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:dropped
              Size (bytes):451968
              Entropy (8bit):5.0102415404165095
              Encrypted:false
              SSDEEP:
              MD5:4604E676A0A7D18770853919E24EC465
              SHA1:415EF3B2CA0851E00EBAF0D6C9F6213C561AC98F
              SHA-256:A075B01D9B015C616511A9E87DA77DA3D9881621DB32F584E4606DDABF1C1100
              SHA-512:3D89C21F20772A8BEBDB70B29C42FCA2F6BFFCDA49DFF9D5644F3F3910B7C710A5C20154A7AF5134C9C7A8624A1251B5E56CED9351D87463F31BED8188EB0774
              Malicious:false
              Reputation:unknown
              Preview:BDic.... ....6..._..$.......iy.2...t/...3...5....AF 1362.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 07:29:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9836525153626914
              Encrypted:false
              SSDEEP:
              MD5:A516A48CE5A4B61ED2773C6A5A99DF99
              SHA1:12CCC01B2319E2915F7FC48EA32BC08E4714FB47
              SHA-256:9389BA7D1623009B2A735597FC03CCED21C1F2F9785651FC16B040AFC8B46335
              SHA-512:23D3186C62B65FA39525CF96B90EA3626E082DC2DCDF859A9AD65E4B1D077F379F3E70F701F77B337C870D99883D580FA64FBA147754F0493F22CBDA8167F3A8
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....!..q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 07:29:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.999890318978772
              Encrypted:false
              SSDEEP:
              MD5:DD8A397FB60936D292709F4C77BED880
              SHA1:12A1DC5132AC0038845D960C61C28A9138FA3452
              SHA-256:7902BB85009EB0C8927251ECB558201106793FF82529099DD7D3E2F640CD91E1
              SHA-512:DF2A848192AE9579C42E71FF8205416293F33641AC8F2384E37177393E835FBA8496C6CE3171B492757B28AFEBFEFADE0E2CABA2DE2C32D5725F146448527839
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....*..q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.0065332942929555
              Encrypted:false
              SSDEEP:
              MD5:AF33A42AB222D62DC84CF28161FCFAC7
              SHA1:16D4B4158939BD7F42CCF1B6E30EC18E458DEA9E
              SHA-256:7D85DA32CB84482FC3294A3493006F304021AAC1D4AEA19B2B4204358A6063C5
              SHA-512:130D89879098C7472874F941329718442F9AD9A1E4D610C13BEC6FBFED3B54C0E528BDA766B6B3FBBC06991F878588F49542A36C96609A9BF24670859F753352
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 07:29:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9964236578793595
              Encrypted:false
              SSDEEP:
              MD5:6262932D9B6ADF06A01C3C2D35BF1296
              SHA1:B62A6D53A04DA03777A21CE6D4FF8F520A33DDF3
              SHA-256:2610B4C35DB8BD8F67434FAA908BEC0A30B3D9F9FD776E1F4A53E11409C626A8
              SHA-512:C90BDC31D853BA4D5A22720B93C07532005B9DFC11ED6F6EC3BED85F031CDCFF058444F02C2D04C9908800EF048FAA97C705DC2B4752585DBC0A01ED7ED21152
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 07:29:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9837953134983275
              Encrypted:false
              SSDEEP:
              MD5:90F87A1231D91D396149D5E91AE86B0E
              SHA1:5C25B055CB6280DE5296CE723B316676CD9E976C
              SHA-256:CE1643790A6C608D55009C94604E75C73CFA4D83D7163CB72D35993509919C05
              SHA-512:F7441C29797B26CBCAC607EE0AE580E61588288AD7B4F7D9E8CC97EFADC6639F198D0C6A2BC5356018338E9F8CCD5D7C4AD6ACAE0DCE797EC9E3689F018E267C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....y.q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 07:29:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9891496940630535
              Encrypted:false
              SSDEEP:
              MD5:754F8693F85450471B04A50A3E544062
              SHA1:3A0CF11214A9F690F3CA07953493395519602F99
              SHA-256:2D978B9AA86AE53991B63B9685192D1EBD5C4B741C2CD01AB20FEA6B13F94316
              SHA-512:D003A3F86090C4D52A204D9EF24CC171B553AF8B725997AC52CA2F454A4B97515E5C36C4BF23867031CB4D6E6165584F948FEDCB81CE76B468B89B123252442E
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....mo.p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.C....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.C....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.C....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.C..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.C...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):23063
              Entropy (8bit):4.7535440881548165
              Encrypted:false
              SSDEEP:
              MD5:90EA7274F19755002360945D54C2A0D7
              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/WebResource.axd?d=NYPdJGCIWBlHnaw-wn1Cgk1lCqRIlsYavlPTU3BAvCJwxigaZzk4XqTxp3xz3M974iqBHjTtHt0Uu8Nm7PjuajYF_Vfmo5oxQ8g3oXFzW7c1&t=638611486345608193
              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
              Category:downloaded
              Size (bytes):215
              Entropy (8bit):5.30628453794617
              Encrypted:false
              SSDEEP:
              MD5:CDA4F3587502C1E6FC9705ACDC089954
              SHA1:6AC5C78950993BBEC3172BF54B043562D382DEBC
              SHA-256:BCF577E853483EC07F82EBC48C749BDF2251C21C2C5193F27AD838025FF26F3B
              SHA-512:784A4012926F4ECA72C6BD020E870AABB2ED5C7FD7170FA82C1F346715E219EAED87ED56EA30D1509DF4EAB34EFE6C3A8D75DECCFF9C47BE3DA9F16CCCCBED59
              Malicious:false
              Reputation:unknown
              URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.009/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
              Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:436ef097-801e-004a-5cb7-10cb8f000000.Time:2024-09-27T08:30:42.8407228Z</Message></Error>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):68840
              Entropy (8bit):5.6645313123255905
              Encrypted:false
              SSDEEP:
              MD5:90F16725782743944609BEF2389157BC
              SHA1:2AF39AF309005D633F2DF416905C485E3FD3A781
              SHA-256:9A369E037D77BF92EF6F920CFA712AB254A7385A49CAE244FD4B5A2A2663AD6D
              SHA-512:84176916318A1F637CC4AD3E0859F8BFCAF2B2384C0EC59AEE86CE330063A2F7D358ECB92A275AA233837BCCD46C98309547324C01C682CDE2739BDE7C279F8A
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):26951
              Entropy (8bit):4.514992390210281
              Encrypted:false
              SSDEEP:
              MD5:B3D7A123BE5203A1A3F0F10233ED373F
              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/ScriptResource.axd?d=dwrrWJcr1qtnLHr96s8bRMYQdGkMRYl_vdJQ1S4O6CsQTCIuXS1Zks2KTZuKFDwE4yjpEUtFdV3aEQn-CEwPT2Czx8MxhQ7L6d6hKatidgPUnag4bIdP9QtkMhwezrEBqLLa3qA7A4jWzPOFDWLaSp1VyePa-YRyHBc5NpHClMs1&t=ffffffffedc3492c
              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):68840
              Entropy (8bit):5.664658788137065
              Encrypted:false
              SSDEEP:
              MD5:BAC2D80161446F63ABB92D141CC9C8A6
              SHA1:A7ED9C4A629394A42385D69A23936BD58077498C
              SHA-256:2CF130B8E5811B253E338A86465221BDD7E0B41E29C15FF547C0BB6411382078
              SHA-512:480694C13DD3918C08E2F52912295AAD09DA8D9ADCDC48BD038F3A5E24173A978061611E80C822FE63CE14190B039B92B58816BEC5DC8DA7400002D334D1E12A
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65329), with CRLF line terminators
              Category:downloaded
              Size (bytes):102801
              Entropy (8bit):5.336080509196147
              Encrypted:false
              SSDEEP:
              MD5:C89EAA5B28DF1E17376BE71D71649173
              SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
              SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
              SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/ScriptResource.axd?d=eSRQsTpfMmTSfM6f5L0sdKwpmv_5AsvWd-HhYZheZgHrN6XFTRddiLWRyEAhLNbM4_97b0WROCyRSCPbdv1XLnohGKJrXhM2rOgEOJq64Vlqlm2w7eq3XZ-II9i1m9s3fHQdlzAx9CW_ifiDGqccspJQdQMmVh4LHYdm8CHZhIZbRPHM5zjnIp1aK4ZG_jt70&t=7a0cc936
              Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):68840
              Entropy (8bit):5.665312144102556
              Encrypted:false
              SSDEEP:
              MD5:1F60D479C18EDB72690ABE017FACC1D0
              SHA1:0611580BABC43DEEB8EFB2BD7EAF489481837040
              SHA-256:283C28250A71A1F2375A3E1509F9AF2F5FAD8A732196E4C5A77B6494143B129E
              SHA-512:ED20715726EE90BD1EEC0A9A40431937FEB688B4E0CA593CA3D3CC612E80EDFCF805FD53A6F3F269FC0D4DF17F21B0FED81D6B054FF31AD6F0CE319CB0F96F5B
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):68840
              Entropy (8bit):5.66288323390747
              Encrypted:false
              SSDEEP:
              MD5:914C5D238E6E39F900204E0B63C8B2C8
              SHA1:F77E0A97E339A011A6ADFEC717280D73BE98EC75
              SHA-256:DE0E7A11592CC227F0E77D95341A902B066AFA8922CFCFABF57BA69F7C675269
              SHA-512:BCBC422792064EA3B74DB336BC97B90612116C3EE9F488E2FD72A117102032D1251A1FBD31B881DF46555DD927A9DA369673556811E4F9FFA2139CD7EBEF198C
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/personal/kvenkataraman_iccg_com/_layouts/15/guestaccess.aspx?share=Ejtmyziq2d1Ogyz-GeDrWIEBtALSuvQlGQZ68hvX2Z1YyA
              Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17444)
              Category:dropped
              Size (bytes):17672
              Entropy (8bit):5.233316811547578
              Encrypted:false
              SSDEEP:
              MD5:6EFDDF589864D2E146A55C01C6764A35
              SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
              SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
              SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
              Malicious:false
              Reputation:unknown
              Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3331
              Entropy (8bit):7.927896166439245
              Encrypted:false
              SSDEEP:
              MD5:EF884BDEDEF280DF97A4C5604058D8DB
              SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
              SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
              SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/_layouts/15/images/microsoft-logo.png
              Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (39257), with CRLF line terminators
              Category:downloaded
              Size (bytes):40326
              Entropy (8bit):5.245555585297941
              Encrypted:false
              SSDEEP:
              MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
              SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
              SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
              SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/ScriptResource.axd?d=jhXBoyXhWYHqZPHeJQLgfnJIZQkMvZLGJgu8pQqdYq6NomJuUOBKpG6rNbf-trpAwMBUcMcR9Hdcz8Smu4n5o6lEnipUWHZTGgeoThbZpsubCqJPdGqrgqRVDDElqI6TJevo5Fb2CdbtV9qqonH-7pcn8pmJ4SDLbb0CWP8UDveSaYuguJVwZpXqCsSTh5Ks0&t=7a0cc936
              Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.702819531114783
              Encrypted:false
              SSDEEP:
              MD5:858372DD32511CB4DD08E48A93B4F175
              SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
              SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
              SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAljhbCQUeJrfBIFDfSCVyI=?alt=proto
              Preview:CgkKBw30glciGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (37521)
              Category:dropped
              Size (bytes):40512
              Entropy (8bit):5.386921349191213
              Encrypted:false
              SSDEEP:
              MD5:8DCE60169BA666CA03A31D123DB49908
              SHA1:956C46BB6058C23D35440DCC656CE61C7B151399
              SHA-256:F9F5A40C01C6D569373CE61EE77849F30E4176E1310652FF17D458C68680CF75
              SHA-512:26BA15ADE0F62393413156C5061B04AA8FCE3A5A5EE06EE35DFC42D3F76AF850980731A38DCF7094711E7FAB18C80EF66C9B354C029D06FA2E846330ACCC7E9E
              Malicious:false
              Reputation:unknown
              Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
              Category:downloaded
              Size (bytes):7886
              Entropy (8bit):3.9482833105763633
              Encrypted:false
              SSDEEP:
              MD5:0B60F3C9E4DA6E807E808DA7360F24F2
              SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
              SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
              SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
              Malicious:false
              Reputation:unknown
              URL:https://iccg365-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
              Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
              No static file info