Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.com/amp/s/login.sharesyncportal.tech/dmYzPMej

Overview

General Information

Sample URL:https://google.com/amp/s/login.sharesyncportal.tech/dmYzPMej
Analysis ID:1529262
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,14252091542976459431,7911676512981613110,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com/amp/s/login.sharesyncportal.tech/dmYzPMej" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.9.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.25.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueLLM: Score: 8 Reasons: The brand 'Microsoft' is a well-known technology company with a primary domain of 'microsoft.com'., The URL 'login.sharesyncportal.tech' does not match the legitimate domain associated with Microsoft., The domain 'sharesyncportal.tech' is not commonly associated with Microsoft and could be a third-party service., The use of a generic domain extension '.tech' and the presence of 'login' in the subdomain can be indicative of phishing., There is no direct association between 'sharesyncportal.tech' and Microsoft, raising suspicion. DOM: 0.6.pages.csv
        Source: Yara matchFile source: 0.9.id.script.csv, type: HTML
        Source: Yara matchFile source: 0.25.i.script.csv, type: HTML
        Source: Yara matchFile source: 0.6.pages.csv, type: HTML
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Template: microsoft matched with high similarity
        Source: https://sharesyncportal.techMatcher: Template: microsoft matched with high similarity
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
        Source: https://login.sharesyncportal.tech/dmYzPMejHTTP Parser: Base64 decoded: 1728409809.000000
        Source: https://login.sharesyncportal.tech/dmYzPMejHTTP Parser: Found new string: script . var ip;. function EnterSite() {. window.location.href = 'htt' + 'ps:' + '//l' + 'ogi' + 'n.' + 'sha' + 're' + 'syn' + 'c' + 'por' + 't' + 'a' + 'l.t' + 'ech' + '/d' + 'm' + 'Yz' + 'PM' + 'ej?' + 'm' + '=X' + 'pA5' + 'U0I'. }. ..
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
        Source: https://login.sharesyncportal.tech/dmYzPMejHTTP Parser: No favicon
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638640066194875337.MjRmYTlhMTQtNDM1MC00Njg4LWFkMjYtNDU5NDlhYzgzM2RmMDgzMzk2NTYtNTIyMC00M2JiLWE1ZGMtMjU1YmUwNDlhMDFj&ui_locales=en-US&mkt=en-US&client-request-id=a223cbd8-78c5-4dbd-b7ee-a98cd50a0cd6&state=2TiaG4RdWAjLH44zuoPdxtIG6LOv0SRIiAd8bLCmbo1h3-3JQ-5fo3p21lo7yBfjdgs4PfY8BO24hAG75ZED1RgGMkQEwRl0zC0UeXdRplpdXpF5BVJUIqouco9wfFC0L56kv_0MfDAeqRGE3BhZGmhQ1PLfW9qUoHciMenuj18CXdTwlzzkgl7pjEQI8N8VMUbWobTcO75iqOe5gpjiXRGC32Tr6wob2ygs7CxmZjEY9B8cHtSNR0i23nB-nNs0mCYQyLGtkEIPrp6ZIST-pA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\LICENSE.txt
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:63145 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.17:63157 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.17:51340 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.17:63143 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: global trafficDNS traffic detected: DNS query: google.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: login.sharesyncportal.tech
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.sharesyncportal.tech
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: ywnjb.sharesyncportal.tech
        Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63145 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63147 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 51351 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 63149 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51343
        Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51351
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51343 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 63157 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63148 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 63151 -> 443
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:63145 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.17:63157 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260\sets.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260\manifest.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260\LICENSE
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260\_metadata\
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260\_metadata\verified_contents.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1700762260\manifest.fingerprint
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\Google.Widevine.CDM.dll
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\manifest.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\_metadata\
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\_metadata\verified_contents.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\manifest.fingerprint
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\LICENSE.txt
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\Filtering Rules
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\manifest.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\_metadata\
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\_metadata\verified_contents.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\manifest.fingerprint
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_260536069
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_260536069\cr_en-us_500000_index.bin
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_260536069\manifest.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_260536069\_metadata\
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_260536069\_metadata\verified_contents.json
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_260536069\manifest.fingerprint
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6756_1226025701
        Source: classification engineClassification label: mal64.phis.win@29/50@26/243
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,14252091542976459431,7911676512981613110,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com/amp/s/login.sharesyncportal.tech/dmYzPMej"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,14252091542976459431,7911676512981613110,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\Google.Widevine.CDM.dllJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\Google.Widevine.CDM.dllJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_719969287\LICENSE.txt
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        21
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6756_1047533516\Google.Widevine.CDM.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        ywnjb.sharesyncportal.tech
        172.67.73.159
        truefalse
          unknown
          google.com
          172.217.18.14
          truefalse
            unknown
            login.sharesyncportal.tech
            172.67.73.159
            truetrue
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                unknown
                s-part-0036.t-0009.fb-t-msedge.net
                13.107.253.64
                truefalse
                  unknown
                  www.sharesyncportal.tech
                  104.26.10.211
                  truefalse
                    unknown
                    challenges.cloudflare.com
                    104.18.95.41
                    truefalse
                      unknown
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        unknown
                        www.google.com
                        216.58.206.68
                        truefalse
                          unknown
                          s-part-0039.t-0009.t-msedge.net
                          13.107.246.67
                          truefalse
                            unknown
                            identity.nel.measure.office.net
                            unknown
                            unknownfalse
                              unknown
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://login.sharesyncportal.tech/dmYzPMejfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.16.202
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  34.104.35.123
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  13.107.246.67
                                  s-part-0039.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.18.14
                                  google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.67.73.159
                                  ywnjb.sharesyncportal.techUnited States
                                  13335CLOUDFLARENETUStrue
                                  104.18.94.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.26.10.211
                                  www.sharesyncportal.techUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.106
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.68
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.181.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  64.233.167.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.19.126.143
                                  unknownEuropean Union
                                  16625AKAMAI-ASUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.185.163
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.142
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.107.253.64
                                  s-part-0036.t-0009.fb-t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  152.199.21.175
                                  sni1gl.wpc.omegacdn.netUnited States
                                  15133EDGECASTUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.202
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.17
                                  192.168.2.5
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1529262
                                  Start date and time:2024-10-08 19:49:27 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://google.com/amp/s/login.sharesyncportal.tech/dmYzPMej
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:21
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal64.phis.win@29/50@26/243
                                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.142, 64.233.167.84, 34.104.35.123, 172.217.16.202, 192.229.221.95, 199.232.214.172, 142.250.185.106
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://google.com/amp/s/login.sharesyncportal.tech/dmYzPMej
                                  InputOutput
                                  URL: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2 Model: jbxai
                                  {
                                  "brand":["Microsoft"],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"Next",
                                  "text_input_field_labels":["Email",
                                  "phone",
                                  "Skype"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Sign in Email,
                                   phone,
                                   or Skype No account? Create one! Can't access your account? Back Next",
                                  "has_visible_qrcode":false}
                                  URL: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2 Model: jbxai
                                  {
                                  "phishing_score":8,
                                  "brands":"Microsoft",
                                  "legit_domain":"microsoft.com",
                                  "classification":"wellknown",
                                  "reasons":["The brand 'Microsoft' is a well-known technology company with a primary domain of 'microsoft.com'.",
                                  "The URL 'login.sharesyncportal.tech' does not match the legitimate domain associated with Microsoft.",
                                  "The domain 'sharesyncportal.tech' is not commonly associated with Microsoft and could be a third-party service.",
                                  "The use of a generic domain extension '.tech' and the presence of 'login' in the subdomain can be indicative of phishing.",
                                  "There is no direct association between 'sharesyncportal.tech' and Microsoft,
                                   raising suspicion."],
                                  "brand_matches":[false],
                                  "url_match":false,
                                  "brand_input":"Microsoft",
                                  "input_fields":"Email"}
                                  URL: https://login.sharesyncportal.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2 Model: jbxai
                                  {
                                  "brand":["Microsoft"],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"Back",
                                  "text_input_field_labels":["Email",
                                  "phone",
                                  "Skype"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Sign in | Email,
                                   phone,
                                   or Skype No account? Create one. Can't access your account? Back",
                                  "has_visible_qrcode":false}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:50:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9924729125186365
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:66A30A12F11AB7E1845C3CDC2B185B38
                                  SHA1:4806ED35A4B422A8E840C66D1E5778FDE0C5DA22
                                  SHA-256:3C8389413C627656595BFEA05C9A70430959B67B4849E97F9C250CFA6FF8CC14
                                  SHA-512:4C93BAAC2D289071E5CED3E85DB2DA395101E54DDE004C219D0B9251A17BE7F028741D2FCC61627C17C3414BEE75061D1A18352A753BC109AAF512504E61B652
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....r...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHYB.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHYB............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHYD............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:50:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.0075291396514094
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B025FBBC39F2E0E33CE85735765B5FE3
                                  SHA1:AB72318274E4248799D56AAC39E91C425C058637
                                  SHA-256:EE03A6A18387B8F989BCB100A3CAA63425EB14B82A2684243B695B26AA1805D7
                                  SHA-512:2C38BCA667B96E525892A8D4BBDED2B11C5D775A5B31D66273B57DD61F7942342BE3242ABBD9AF8C758B0C631F86689EA4F5CE8AF09C64B89FD765B1C31650A4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,..............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHYB.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHYB............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHYD............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.017136897305081
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3C8AC093191708CCE5C13C91ABF0BB01
                                  SHA1:2EE87AAFAED9EBFE04978BFB086FEA0BBAC2A671
                                  SHA-256:B1909B0A8F64FE3739CEA40A6EF78861D26DF2B33337876A0F2B6FD0897AE009
                                  SHA-512:D4F2E516EB4A2932B061DB3A107396CA21F78EA1D171F970AEC886EC65177E45CC43FC411A0B6E62212D1C897D7ECB83EA58AFBBF83042E29C03084E1FB29F6E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHYB.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHYB............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:50:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.0068138931040815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A76FC1888BFE015502F29F01070C2D4D
                                  SHA1:F340E55E341B07E5964F8A768BD1A2798D768096
                                  SHA-256:C4CB03E812A678ED137570C348DEFB6901F4A0A7BEBBA2EC28E8ADFF2F89C6BF
                                  SHA-512:D5E5333BFEEDC0158699FD1ED3210A444619427F48DDE7E303003258AA5145C780A5E66355BAF5F729E199A39368C612D7EF80834FE04911D0298D6E58192B97
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....^.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHYB.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHYB............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHYD............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:50:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9958587055783474
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8367BA96CC79696DE24F93E806C14734
                                  SHA1:32D5BE62F7D3053C8E1E831F28715FA8A858CB44
                                  SHA-256:351D2CDE922167B31C67741E0AF9FA0149ACFE529A17012445E8E0AA2A5A39C8
                                  SHA-512:B9C312DF673B3808479EFB943F9FCD48B0D2AE3CFF80028464381A0FF85933BADA38E094BE3FD1B646B3024721F7D11E68ABF64321759876E32F5F0005B388AD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....m..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHYB.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHYB............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHYD............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 16:50:06 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):4.0051210769076615
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C8622A99127DE76920777B4E08990308
                                  SHA1:2C77B2F919E9CBB373E112BEAB1F255122D26FE5
                                  SHA-256:5BA026592CC9009A95689F71C77E42F5D68532D8ED59B2CDA0E513EB63A69ECA
                                  SHA-512:62F3C869AC3868E70436CBA330D959B6870DD4D47AC9329DC2460112721EB67D18B88F17FD25A649C0B7FAE351DCCAD989829C24AB2FFC78288ABA79914716C1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,..............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY5.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYB.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHYB.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHYB............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHYD............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):2877728
                                  Entropy (8bit):6.868480682648069
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:477C17B6448695110B4D227664AA3C48
                                  SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                  SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                  SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Reputation:unknown
                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1778
                                  Entropy (8bit):6.02086725086136
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                  SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                  SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                  SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.974403644129192
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                  SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                  SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                  SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):145
                                  Entropy (8bit):4.595307058143632
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                  SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                  SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                  SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1558
                                  Entropy (8bit):5.11458514637545
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1864
                                  Entropy (8bit):6.021127689065198
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                  SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                  SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                  SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.9159446964030753
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CFB54589424206D0AE6437B5673F498D
                                  SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                  SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                  SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):85
                                  Entropy (8bit):4.4533115571544695
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C3419069A1C30140B77045ABA38F12CF
                                  SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                  SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                  SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):9748
                                  Entropy (8bit):4.629326694042306
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EEA4913A6625BEB838B3E4E79999B627
                                  SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                  SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                  SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1796
                                  Entropy (8bit):6.023059468341497
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F5B9C966EB93F7872A3912DF54FB111F
                                  SHA1:7B1A197F4D759316284BFEC79F30013B7C781D94
                                  SHA-256:38332E166736E41CE2E5E668C3DE1EEC8467B87D5136C8413E6261C0F8B35ABE
                                  SHA-512:E2EC83F5146A7FDA8B67BC0731E899C046FE672D570D61364F50A1609E885A7898F4AFED063A78D997823155EEA8FA779DE646EE71D8C1A4B649E9BCC189681F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"h7GCxBCNXnJa23jwaXVE8aY5IHTNhOvNo-NOEw_6RPBXAl0-dKBASWSAEiMc_xsz8qscSTW9x0XExLCL0w_nLC02d5-qgSgzH6ShrlYT-okgUXjyZ1mkXC8KG4eY7UA-ZJbi3T84_B93z9hwd5qJ1-ypqEjDpjS66F43GS3neddJf8RQZrqlA3utHJ8SkNykv8FtQr11Smdztwq6gzw_v3Hq94E9qheksB4bSUQJQQG3cM8vy7hiA9lkvSbjHeKwMcSwQAVuLnlsmQQC6854LUrrY-FAptanJKtWJhguWhyu7NyEuTpfR8Hsf3i
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):7915327
                                  Entropy (8bit):6.570635803882568
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:96DB58957B26AB466F04A49E564B88E9
                                  SHA1:8F3A2CEE899435119189804820DA85E488876279
                                  SHA-256:EC7173FCA63E6AE7185279F7B0977460D3824E1C124DDADEA0C1BF327C93FA76
                                  SHA-512:C5CA6C0F99C8266C18CEAFFAF69874AE02F3BB1B088E96571A16D2AC6DBFBFA4AA2FBB7959817B629DD63211F43D5CC4E277C32F2DFC26BBA5CC7D684F14F9EF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......w.....h....a..#..y..1..f#~2..tw7;..r!.I..g.MR..c.)Z..ly.n..e3.w..d..}..i.O...mMB...p.x...bw....uk....sG<...o.....z.?...n.%...k.....vI|...j.....x.V...1.....q.....55....2.....9w....4.....3CU...7.....6.....8.5...0Ia.....h.....i...*cp.....p.....q...&.u.....v.....v........x...#.y.../.y....W{...$.|....... ...................-8-tetrahydrocannabinol.i........ to .....-.............. ....... meaning.................^............... ......>........ ......T....E....)e............ meaning.....G...... meaning.....dgar guzm.n l.pez..........<W..(....... meaning.=.........1...... meaning....@Q............ meaningh...........t.... meaning.....#....... ....... . .... ................r eldon...... meaning..... meaning.{..... ..... .......r........2l.... meaning.L.... meaning.C..... .......A........ . .....R..............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.8210255675168567
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2F3C5774D48283F037291454607C3CD
                                  SHA1:F4BA368313FCDC02C75DE02F2FD3CB5F7A0980F6
                                  SHA-256:3B8A11F3A749394203849D0FAED36A6FD0695B85B4774FC5476A651D55684825
                                  SHA-512:A7A85D59DBA1486D463259260136E38843D9255FF8632B582B94A0DF96D6A4E75C77C438E2F871D15FF6831A259785FB19E4AEC300B6C91AA383B7CAE10F5AB4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:1.79a6486379270d1f75affa98c9a93e236afd20fee86adbaadd8d3b9f37aa13c6
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):108
                                  Entropy (8bit):4.903151975132155
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:79C93E2D4FF43CED56BC85DD135A1F7F
                                  SHA1:BAC80396DD067CDE3E8B35C2569224D9774FE6B5
                                  SHA-256:973A1C3D8EAD6F6C560FCD17CBC38122FD18EF0095523409CF8C58296B57D54C
                                  SHA-512:3185C831036E8E47101CD4EED83CF9BC40B27F108648F7C941C724DCA3E9F0A029030F5F60E3D836303DEE140335CFBA11B7ADC59B6AFE57EE90415D1FE9B6CC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{. "manifest_version": 2,. "name": "OnDeviceHeadSuggestENUS500000",. "version": "20240902.672363756.14".}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):74272
                                  Entropy (8bit):5.535436646838848
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B23DD5B6ECCB460003EA37BA0F5E3730
                                  SHA1:FD444553CB7699F84CE7E5664232771673DCF67D
                                  SHA-256:7F7F432C27D97DEE184DCD3EA20F731674C008BE849C0136F9C5358E359F3EA9
                                  SHA-512:7E47BD172C4BD4C65F063A8FA3FB33ED47F29156EB20E42D4E8EA73C6F02526A30FFE907BE5B7C1406D4EAA71FBEC7C0D557C376DCCD0A1A961E2F61B3431181
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^..........0.8.@.R..ar/ads/."......0.8.@.R./plugins/cactus-ads/.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana...........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/..........0.8.@.R./page-links-to/dist/new-tab.js........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^.2........0.8.@.R"cloudfront.net/js/common/invoke.js..........0.8
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):24623
                                  Entropy (8bit):4.588307081140814
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                  SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                  SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                  SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1529
                                  Entropy (8bit):5.990179229242317
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2FF08C4B4128F634CBBFEA0C1C44AA2E
                                  SHA1:45D11E57DDF29E843AC8545C7D06CDDB5DF3E962
                                  SHA-256:33B6F2ECD5FB7F9FAF538F29808716EFA337A653809943A8E4B5E450B734DA09
                                  SHA-512:14BD9E921E1DB9AC8720C1177897DB624292865D29B976ED9CCCEE572726D7D123A8F39E470987DF796AE0552861FBAE056CDB395F0CB8B0E699C28F5E221999
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"ifBoq-woYhqxB78EqRoo2fPRIEfkuykYMlD9kWeeG2QS6-R5YvGNJ9n5OljLXGjvK5U3MDFRLi-UCguxuUaoFjU_QeSCiOLxvDS5JHdk8Bbba8fCW6ZKnH_fvocQD8W7Hj0reH3gOPmD7sIraz8IvG86GRuGPqsxbgc_BRtOCa5KRgqaxfjt7tKlOtaUoO3_qsNlf_8F8k0tNZh131RRIEaXw53z3ZzGpWtgYC0u6s0JKag8l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.8568101737886993
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6DBEDE254AF8A23D6CB2ABAEA8D2E38F
                                  SHA1:A827D46FA5D53CB7B134F143CC15A30BA015ED21
                                  SHA-256:376ED55CD5AB45C0F7BAA1AF0AC2637C33DEA6D1D4683B729AE7CE764F70DAA1
                                  SHA-512:0F28FD8AF582C18ECCCC1321B94902501D31C4B6C1D11684780DED6217C14E1B313F58A644516F37AE69232F1C2861915337A4D84185E18124F40C629A50B7F9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:1.3651711652892acf34795b2c7e4d401ed2274c20e952f65cf52deeeef5bbf9b5
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):114
                                  Entropy (8bit):4.547350270682037
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3448D97DA638C7EF0FBCA9B6949FFC8F
                                  SHA1:36D8434F26F0316FAB4627F7856FCA7291FE8ADF
                                  SHA-256:1700A11FD1E58367B450A41B2AE5FD26ECB5CDB459869C796C7DDE18F1D30F73
                                  SHA-512:9BF9055B2EF82BD1D2A1E94009FED2D3481FE2DC336D306FA0DB786658EFA5B72C9A9A214A829B9FCC4222476051871FF012009C64F09B9109072ABDF3DEF8CC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.51.0".}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                  Category:downloaded
                                  Size (bytes):621
                                  Entropy (8bit):7.673946009263606
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4761405717E938D7E7400BB15715DB1E
                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449703
                                  Category:dropped
                                  Size (bytes):122193
                                  Entropy (8bit):7.997505273485286
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:AF2A7A4929E13F15A045C8C8D80A4543
                                  SHA1:6A1EC81A5085D0846C77DD616AE686FF732C32D6
                                  SHA-256:EB47C5509CEF44C582EF8ABB8C58766EA6118AD40B0FFC22A7652ED1DC6FEE8B
                                  SHA-512:D3B1FC08CB7DDE27E9A16B749B0024A9F11D5067B0D023F8EB2E468533297DFC5BD7739C9B696F8D11D269350FA5F2D329FE6ABC4AB679888FDC97B2450DB336
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.GU'...|..1t.y...{....w..y.s.+.t5.A.J.............$...}...k.......tu........;Vf...]...|.Q......Z.].^...q..VMw........`.<..;;.....{}0.US..O..m..v<x..%3..Tu`...U...;.~{....c.?....?...v ..-E..2......{+..*T.....p....S...qR..+K1@k..mkQo...A........]p_.X2........B.....I..3..7..]d....@.bX....z.g...|..V-K[..^(..y...^N.^..oJF.kQ.P.R..F..om.B.pL.<F....R...(..i..,......I.F< ..T...`1.W3....L....+.S.M.c....110..........H....E,O..v..l..=...H$.J..J....4.C..dzPI..S.B@RJ.V>..GJ."/.eEwC..Q}d.k......KN|.i...=.....!.V....<%J.D......b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                  Category:downloaded
                                  Size (bytes):16326
                                  Entropy (8bit):7.987374325584103
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C217AE35B8592DC9F1E680487DAD094F
                                  SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                  SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                  SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                  Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32058)
                                  Category:downloaded
                                  Size (bytes):86659
                                  Entropy (8bit):5.36781915816204
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                  SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                  SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                  SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
                                  Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                  Category:downloaded
                                  Size (bytes):1435
                                  Entropy (8bit):7.8613342322590265
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                  Category:downloaded
                                  Size (bytes):5529
                                  Entropy (8bit):7.95514518328613
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6DEB44A9FE273266EFABC3214B998BA0
                                  SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                  SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                  SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                  Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                  Category:downloaded
                                  Size (bytes):17174
                                  Entropy (8bit):2.9129715116732746
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                  Category:downloaded
                                  Size (bytes):49804
                                  Entropy (8bit):7.994672288751266
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                  SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                  SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                  SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                  Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                  Category:downloaded
                                  Size (bytes):35168
                                  Entropy (8bit):7.99275807202193
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:D3B6AE9986DF244AB03412CC700335D0
                                  SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                  SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                  SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):119648
                                  Entropy (8bit):5.356165204896218
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:75CF78D0E38C65A538AD253CA9E48DBE
                                  SHA1:BF0452E4A42A9AF3B69D5D8C3A3A0433F14921B6
                                  SHA-256:DF2AA8537C1992C94846A0FFFFAA9031D430D9D0210B9E396EC059AFF62627E0
                                  SHA-512:81383E4FDAE1F34F8E652F69058D57A2A4BD0A77C2C41C3174BEE0CEBA83A8326229C2A74EAF415BFBD34382B1C442A97C41034F43CD77A391BA9B4DAAE65463
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113401
                                  Category:downloaded
                                  Size (bytes):20414
                                  Entropy (8bit):7.979508934961097
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:48981D3CF57E7C58CA7E3E851EF9354E
                                  SHA1:73593DE7633B10F9FFD0EF0E46280FA40FF433FF
                                  SHA-256:8A5E756923CC5C3F013862427B7622F58A52501C5A6017FFF2FDB2AFD94A10C2
                                  SHA-512:4E2B6EA222CE77E6EC12E059362DDDEA13758CDC77259FF5CF449BED5A1677E112CF49CD7ED7B1378F96FFD7C5E21BE66D2CA7EB2A9CD8026732F867FB5AE8B1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                  Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8087), with no line terminators
                                  Category:downloaded
                                  Size (bytes):8087
                                  Entropy (8bit):5.752686426880751
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AC18AB52C184F1CB404B5953EEA2BCB3
                                  SHA1:2EB1AE877A122D89A7427687FD85BAC6CCB957C1
                                  SHA-256:E3BADEEEB1479FB6A7CA86C5638A1B1401DA15BF74F69A4991A9B8812590C39C
                                  SHA-512:95A537E540858D7F35A5170687E81DF59DE81890CF30FCECF2B02BD6B939238C2BEDC99D5C3BF73DA9C78C9A91054993A08203B86C8B993DEB134365B0C22027
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://login.sharesyncportal.tech/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?
                                  Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,A){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(150))/1+parseInt(U(237))/2*(parseInt(U(153))/3)+-parseInt(U(222))/4*(-parseInt(U(187))/5)+-parseInt(U(220))/6+parseInt(U(176))/7+-parseInt(U(163))/8+parseInt(U(204))/9*(-parseInt(U(249))/10),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,666315),g=this||self,h=g[V(202)],i={},i[V(152)]='o',i[V(171)]='s',i[V(196)]='u',i[V(209)]='z',i[V(198)]='n',i[V(141)]='I',j=i,g[V(239)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||D===void 0)return F;for(H=m(D),C[a0(186)][a0(164)]&&(H=H[a0(192)](C[a0(186)][a0(164)](D))),H=C[a0(223)][a0(181)]&&C[a0(226)]?C[a0(223)][a0(181)](new C[(a0(226))](H)):function(N,a1,O){for(a1=a0,N[a1(207)](),O=0;O<N[a1(142)];N[O]===N[O+1]?N[a1(139)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(174)][a0(147)](I),J=0;J<H[a0(142)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(183)](D[K]),a0(240)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2054)
                                  Category:downloaded
                                  Size (bytes):9285
                                  Entropy (8bit):5.397876465825329
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:439A53994F1A9C860C7787ED5100CA0C
                                  SHA1:15BA120F64BBF6A59A457841B10DF0D6D1B4574C
                                  SHA-256:441BFA485FB0EB8AD2BE7001209868B57C41769CAE9512A774419F5882C093E6
                                  SHA-512:FB6002797BD9E28A352BCBE4643BC7E998C562218D9189AE879E1DC605BC79C3234435029B46667724E5C85A475A72C8DDDED17E3EEFD7791EC1FB21822D3804
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
                                  Preview:!function(){function e(){return(x.location.protocol||"").concat("//",x.location.hostname||x.location.host)}function r(e){if(e){try{var r=/function (.{1,})\(/,n=r.exec(e.constructor.toString());return n&&n.length>1?n[1]:""}catch(e){}}return""}function n(e,r,n){if(e&&r){n||(e=e.toLowerCase());for(var t=0;t<r.length;t++){var o=r[t];if(o&&(n||(o=o.toLowerCase()),e.indexOf(o)>=0)){return r[t]}}}return null}function t(e,r,n){return!!(0===n&&r&&r.indexOf("Script error.")>=0)}function o(e,r){.if(!e.expectedVersion||e.expectedVersion!==E().jquery){if(r&&r.indexOf("jQuery.easing[jQuery.easing.def] is not a function")>=0){return!0}if(r&&r.indexOf("The bound jQuery version is not the expected version -- loaded")>=0){return!0}}return!1}function i(e){if(e){try{if("string"!==E.type(e)&&JSON&&JSON.stringify){var n=r(e),t=JSON.stringify(e);return t&&"{}"!==t||(e.error&&(e=e.error,n=r(e)),(t=JSON.stringify(e))&&"{}"!==t||(t=e.toString())),n+":"+t}}catch(e){}}return""+(e||"")}function a(e,r){return{."sig
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 98 x 81, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):4.068159130770306
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1B7A76968A04918FFB20348A0BBC5CD8
                                  SHA1:15897CF978EC7AEEFCFF53624139AB7FA6BC9C1B
                                  SHA-256:CFF689EB4FD5C01E00E421CA68F9A124C3CD9A7D7D938515B479A9157A9AA822
                                  SHA-512:3B8903F448EB6E067C6AC8F7397794E6271F5F0BEB90BCD863EAC618438698B7AABA32429C138455CD34DCA8634E2F1E49C8B3D9C22D311CA547F97599CB9714
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...b...Q......).Z....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (46090)
                                  Category:downloaded
                                  Size (bytes):81920
                                  Entropy (8bit):5.531516856292201
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3894D02F360D8CD81B6A6A22657D6FC4
                                  SHA1:76DED99C3BEEC2B3B51C487FBCD471725DFFEFCB
                                  SHA-256:5298D0E8E19294C4137A13AA02949CA05F777BFB9B142F5CB5A343B09B69AA38
                                  SHA-512:586B92737D13750ABF11068D774E55332087719B98A9DF1B3F30293E55ED454A18EA872E90D84AC7652D195778566794B091594D90B504FD3FC549D7C6095241
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8147), with no line terminators
                                  Category:dropped
                                  Size (bytes):8147
                                  Entropy (8bit):5.764975790432299
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:02287858DE91D967D2E6086BBB783CAA
                                  SHA1:47272D8E957E767DAA61992D1E062706B7517358
                                  SHA-256:98C2E0364BE11C5CD462090506ACD06788517759E6E3BB9B5FEBDA51D0C948AC
                                  SHA-512:26374BB84DB80C2EEE8BAEDA0D436B1631CAEFF61B4154E3F46CE8C2A992C6D72263C56C329A0833DFDE33F9D7B3FE750A6EF4AC15702373465A1A8BF0FC94D8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,A){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=-parseInt(U(323))/1*(parseInt(U(316))/2)+parseInt(U(350))/3*(-parseInt(U(355))/4)+-parseInt(U(287))/5+parseInt(U(273))/6*(-parseInt(U(259))/7)+-parseInt(U(305))/8*(parseInt(U(317))/9)+-parseInt(U(302))/10+parseInt(U(345))/11,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,986203),g=this||self,h=g[V(330)],i={},i[V(285)]='o',i[V(321)]='s',i[V(272)]='u',i[V(313)]='z',i[V(282)]='n',i[V(291)]='I',j=i,g[V(270)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=m(D),C[a0(304)][a0(266)]&&(H=H[a0(353)](C[a0(304)][a0(266)](D))),H=C[a0(339)][a0(370)]&&C[a0(320)]?C[a0(339)][a0(370)](new C[(a0(320))](H)):function(N,a1,O){for(a1=a0,N[a1(342)](),O=0;O<N[a1(346)];N[O]===N[O+1]?N[a1(337)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(341)][a0(269)](I),J=0;J<H[a0(346)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(307)](D[K]),a0(279)===E+K?G(E+K
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 352 x 3
                                  Category:dropped
                                  Size (bytes):3620
                                  Entropy (8bit):6.867828878374734
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (3452), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3454
                                  Entropy (8bit):5.117866563590929
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E7AE8C9928E96968EDA8C5D9C46E9FC2
                                  SHA1:FF931E5DA30F18EB82AA5172E9599C1719ED46D2
                                  SHA-256:03A37060854762D3A8A04663C4DE9785B2226F5E98AC80D8C979B53640CD910F
                                  SHA-512:C4AC9CC0EB03F949B96B4F1A8296C4BD0E315337AD8A59ED02CB5C8DC8EFC94A4938C68BC7C7B8AE850BC2A4E2EC00353351620A2B6699C66A606AF5C4E7681F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ywnjb.sharesyncportal.tech/Me.htm?v=3
                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):28
                                  Entropy (8bit):4.307354922057605
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                  SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                  SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                  SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnbrZKvNoe_yRIFDdFbUVISBQ1Xevf9?alt=proto
                                  Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 352 x 3
                                  Category:dropped
                                  Size (bytes):2672
                                  Entropy (8bit):6.640973516071413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (512)
                                  Category:downloaded
                                  Size (bytes):11970
                                  Entropy (8bit):5.416120131770621
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:39A0EB35CD7799A181D34F4AE1DDB496
                                  SHA1:E933CA8534BCB6AD79D240316CE23C8B870050D0
                                  SHA-256:C8CEF105FCAF7CBF3F8682C861045505C24D41CF6686C20C1C03E14031A3DB69
                                  SHA-512:0AE990F9B57B55C3A8025BBE13C98ECD8A40C38380F9E0EFEF2BE7B418642EB040E4C537E684D2FEF7E04113450CFD4DEFF3414310773177220209991BBF1643
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js
                                  Preview:/*! ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. .. * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain..Provided for Informational Purposes Only..Public Domain. .NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------ */."object"!=typeof JSON&&(JSON={}),
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (4585)
                                  Category:downloaded
                                  Size (bytes):7104
                                  Entropy (8bit):5.525690710482943
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B32188995590BD0C44D003B76E3FAD58
                                  SHA1:A323050059D2FB383190C9B13B1707BDCDCB6322
                                  SHA-256:523C3B02AA02E7D200D980D59F2112656918C299B159D9D8C403A9BDAB52FD9A
                                  SHA-512:3E837A35DC31AC2C7805194E9A8EFA03165E7883C82A70E9921D79BE087BD9D93170F0FE038200A100F0B1FBF5DB994561E8B4834653D1FD27474A191E803419
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://login.sharesyncportal.tech/dmYzPMej
                                  Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script>. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" async defer></script>.. <title>Just a moment...</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta name="robots" content="noindex,nofollow" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <script>. window.onloadTurnstileCallback = function () {. turnstile.render('#myWidget', {. sitekey: '0x4AAAAAAAw3j_4ZWPVD6Ph-',. callback: function(token) {. EnterSite();. },. });. };.. </script>.</head>..<body class="no-js">. <div class="main-wrapper" role="main">. <div id="loadingScreen"><div id="loadingLogo"><div id="container"><div id="containerShadow"></div><div id="log
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                  Category:downloaded
                                  Size (bytes):116365
                                  Entropy (8bit):7.997737813291819
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                  SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                  SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                  SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                  Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                  Category:dropped
                                  Size (bytes):673
                                  Entropy (8bit):7.6596900876595075
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0E176276362B94279A4492511BFCBD98
                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47459)
                                  Category:downloaded
                                  Size (bytes):47460
                                  Entropy (8bit):5.397735966179774
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                  SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                  SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                  SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js
                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  No static file info