Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification

Overview

General Information

Sample URL:https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification
Analysis ID:1529314

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1964,i,5366622370913434662,9941837187400981066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.17:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 171.17.133.20:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.185
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: ebillingcentre.amadeus.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.17:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 171.17.133.20:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/18@6/93
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1964,i,5366622370913434662,9941837187400981066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1964,i,5366622370913434662,9941837187400981066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
rdb3cep.ng.impervadns.net
171.17.133.20
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      ebillingcentre.amadeus.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notificationfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          171.17.133.20
          rdb3cep.ng.impervadns.netGermany
          12888Berghamerstr5DEfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.131
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.18.14
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.131
          unknownUnited States
          15169GOOGLEUSfalse
          64.233.184.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.238
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.17
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1529314
          Start date and time:2024-10-08 20:52:56 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@17/18@6/93
          • Exclude process from analysis (whitelisted): TextInputHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 20.190.159.71, 20.190.159.2, 20.190.159.64, 40.126.31.69, 40.126.31.73, 20.190.159.75, 20.190.159.68, 20.190.159.23, 13.107.5.88, 93.184.221.240, 84.201.211.18, 142.250.185.131, 142.250.185.238, 64.233.184.84, 34.104.35.123
          • Excluded domains from analysis (whitelisted): www.bing.com, evoke-windowsservices-tas-msedge-net.e-0009.e-msedge.net, prdv4a.aadg.msidentity.com, accounts.google.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e-0009.e-msedge.net, login.msa.msidentity.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification
          InputOutput
          URL: https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification Model: jbxai
          {
          "brand":["Amadeus"],
          "contains_trigger_text":true,
          "trigger_text":"It may not be completely uploaded,
           it may have been deleted or the maximum number of downloads may have been reached. Please communicate with the person who has sent you the file.",
          "prominent_button_name":"unknown",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "text":"The requested file is not available for download.",
          "has_visible_qrcode":false}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.996528125392517
          Encrypted:false
          SSDEEP:
          MD5:92F5782C7C70D599018942C452BE45C9
          SHA1:6CEF09E4FDE0A203AB36A593012249161741D637
          SHA-256:E5C5AC0AE531BA104EFBFAC3B6D36506EA1AFBF801E189790CFE22CD90B7D64E
          SHA-512:A28E6A77D41F72A006C0319203259AF2A4C59B4027776BC183ECE1B549333A5ABCDDF72E88C41C01454785D6DD6A01CB26C268E8EA371D86900DBD5241DA63A0
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....Y..]........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.014237609653281
          Encrypted:false
          SSDEEP:
          MD5:0AAB7A9F94995632E118AFC6A4EF63CE
          SHA1:6FD66E7B6543B817C924CED57CBAE5A80D25D442
          SHA-256:BE1F80CF9A826507890400D995698A493DB197536F6F1D913338FBFA32028D61
          SHA-512:BCC114771F192AF5C29163B768360614BF38179AB94441802E9DAEC7EA560CF9541338434EA3507A27DD71453D8E30DE2FF08F60BFD855EA79137C4C35992E23
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.......]........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.019814395184727
          Encrypted:false
          SSDEEP:
          MD5:9E036065AEA4CC73001DC67E02B94599
          SHA1:5FE0CDD509FE77DCB4628873C67A2C43B869636B
          SHA-256:AB3CC17BCDB1D1D4CCEE5705F5746F02239520B13D4946EE5048F8A1BFC8DF4A
          SHA-512:CA24FD1BA7ADE1332B7974E8180B1DE6890B3E30C937D56F5BF8597284520B3BD6673584D7784FABC6A2BCC527A0CA57D5EBDB4AA88149C5200DEA1791BF8786
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.010179490936976
          Encrypted:false
          SSDEEP:
          MD5:B80863172212D8247B0E80C1C4D6AF2E
          SHA1:B834A90D6382B16D9CAEABEB199C7508F496A596
          SHA-256:8FDFB0F84F99B143AFEF5F8DF0F4BCC26D464E4C473BD078B0957ADF449DC871
          SHA-512:18129F5FB41336EE5FBA2ECBFDD69A3F6E59BDE11EAAF06628B880F2CAC9FDAEE21360CD5CF8F7C607B9D48C38004ABB018663D6737992E7C0F3096DA8C14BDC
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....a.]........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.00217438936364
          Encrypted:false
          SSDEEP:
          MD5:8DA56D72A8D844CCA890CCA8828F95DA
          SHA1:9007CCD18F84515B144603F37DF884F7EC9291B8
          SHA-256:EFD16B1EAD6D06D66FE200064203AD1675D60002301A9E35B3D203F984225E90
          SHA-512:B24038492C641F28E43F516B3F611A6C033B24118416CDCC97BBFD5080EE9A86E45B6BF5A4E7A11CB1C1CF3A4CAC15665FEB0DEFC2C96126B5273351D9114304
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.......]........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 17:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.011478471061507
          Encrypted:false
          SSDEEP:
          MD5:D2C6284418D2A762E3C3C1A684F33960
          SHA1:5BF1A4BEFB5C69DE11E309460088DC86E070B4B0
          SHA-256:03D4F8927D4C3F9B8B4F2CC1E0FC42418E78B07C188D6D9BEB3C167CC2223C9D
          SHA-512:8223FC411D61A8CCAF107D14CB3AFCA3B7EF55BEE016D9D3EA5422CE66E2FA9430E96963EFDDFE325E388A5F2270937F45B8F1308F031666CE953C42467FE176
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......]........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A.y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):88
          Entropy (8bit):4.60951385466122
          Encrypted:false
          SSDEEP:
          MD5:D0A6ED22EF132AE7D9EB6EC709056895
          SHA1:20DD73A2D09720CA0B22F9ED975C737B84F23D57
          SHA-256:A1C892346786BAFE864A1274956ED12CD6A7F428F687D5768CBC0AF9C3EBC859
          SHA-512:B74E010D67B2D0742CE4C5176CD46B19B493A1BF3C7016AB88DBEB088558B1AFB5D89CF80F5E5E343B1D2880A9DFD6D35D1ABDD9DEBC7BAC16B47E4CCACDA89D
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/amadeus-adep/css/main.css?version=4.19.4
          Preview:.navbar-brand img {. width: 100%;.}...core-navbar {. background-color: #245ab6;.}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 282 x 57, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5745
          Entropy (8bit):7.890753140844983
          Encrypted:false
          SSDEEP:
          MD5:FE3F72A46537B1D23B58D1D112C0B97A
          SHA1:1A14A5E6D8328DA0551255499EA192FCCBDF3954
          SHA-256:BACA1AA53FE2A7475C262D159B000C790C71DD09999B6A1594D94F8FB3909D55
          SHA-512:1D4CCBBBB0DB251186262B9FBD2C87D3201A64C0B46D1A903121D5ED8BFFC48963CEBEE2F943D8508A15D4DADB47FBCBE3989FDC3E192C0F7A9606FEFB81E658
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/amadeus-adep/images/title_top_left.png
          Preview:.PNG........IHDR.......9............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D658A549547D11E88568A1FF516CD299" xmpMM:InstanceID="xmp.iid:D658A548547D11E88568A1FF516CD299" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="77BC015728107F28AB5EB9C839BF88A8" stRef:documentID="77BC015728107F28AB5EB9C839BF88A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..].....n~@9..W4j.l..wF...b.."1F.."..1..1.=.`L<B...........<.'...MP.\."...z....g........^..........v...F.P(...@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):119
          Entropy (8bit):4.50975342980323
          Encrypted:false
          SSDEEP:
          MD5:85A62A6D93704263BC2FA1E0039ABEAA
          SHA1:DB822C8A9FA4813B569355D9FC63F416666CBA63
          SHA-256:36B73D53602DE924C7F1CAF67CD57B7F9FC7E7E8D696A0B274963839D82169FB
          SHA-512:A842EF1C62282A365A89BAEB880E8BDA531D295230FDF7A648DD2CC689DCB90B23AFEB2A48B7F24FFDD7FE362370B81D7A8A5AAD51998C9F37AB1307BEDA1F71
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/amadeus-adep/javascript/theme.js?version=4.19.4
          Preview:/**. * Customer specific javascripts functions and actions. */.$(document).ready(function () {. // Add code here.});
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (2373), with no line terminators
          Category:downloaded
          Size (bytes):2373
          Entropy (8bit):4.842313215683261
          Encrypted:false
          SSDEEP:
          MD5:B4F4FAC319E3F75166EFFF26E7E77919
          SHA1:84A9BC6595C53A0F11FA8455C5D637155A3377BC
          SHA-256:DE5DA36DC600405450305F856BB515968D2C1E4C7A611B778D5861E70156668B
          SHA-512:A7A3FC602738F16DA952F5EA3459C7A8A624C9B81B9B8461AD10A38DC19BAC94A21018BCCB93C44BB7A6D6305FA65490A8E78CF62A5E439AE2BD780EB60C524F
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/downloadprocessor?uuid=f92313bf-3925-45a9-b505-d21bc647cad5&language=en&headless=true&theme=notification
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"> <head> <link rel="StyleSheet" href="themes/commons/css/bootstrap.min.css?version=4.6.2" type="text/css"/> <link rel="stylesheet" href="themes/commons/css/fontawesome-all.min.css?version=5.11.2" type="text/css"/> <link rel="StyleSheet" href="themes/commons/css/bootstrap-reboot.min.css?version=4.6.2" type="text/css"/> <link rel="StyleSheet" href="themes/commons/css/core.css?version=4.19.4" type="text/css"/> <link rel="stylesheet" href="themes/commons/css/main.css?version=4.19.4" type="text/css"/> <link rel="stylesheet" href="themes/amadeus-adep/css/main.css?version=4.19.4" type="text/css"/> <link rel="stylesheet" href="themes/amadeus-adep/css/login.css?version=4.19.4" type="text/css"/> <link rel="icon" type="image/gif" href="themes/amadeus-adep/images/favicon.png"> <script type="text/javascript" src="java
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):29862
          Entropy (8bit):4.930043395591887
          Encrypted:false
          SSDEEP:
          MD5:CDDB02163FFD38898B481C12EAD49953
          SHA1:05AD5B9A8B7FA02B96B5596E6EBEEBB10D6F80C0
          SHA-256:00D8CB990AD13355456302786FC389708BD443A1B4BF7266CB523BFD76E868AF
          SHA-512:C6DEB7DAB8DD5EB882ADB6D1F6EF5DDFC00166CB19E65DFFFFD266F494162DB4686FB9F49A13F99DEB1E7321D089A9CA3D3F113C8FD577D4605E1CE2E3E2C5A6
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/commons/css/main.css?version=4.19.4
          Preview:..td {.. margin: 0;.. padding: 0;..}....textarea {.. border: solid #b4b5b5 1px;..}....input[type="text"] {.. border: solid #b4b5b5 1px;..}....input[type="password"] {.. border: solid #b4b5b5 1px;..}....select {.. border: solid #b4b5b5 1px;..}.....fieldError {.. color: #721c24 !important..}.....fieldOk {.. color: #155724 !important;.. padding: 3px 0 5px 0;.. margin: 0;..}.....hourglass {.. height: 55px !important;..}.....floatLeft {.. float: left;..}..../* classes related to the validation framework */...field_error {.. background-color: #f7d6d8;.. color: #155724;..}.....field_ok {.. background-color: #d4edda;.. color: #721c24;..}.......bottomActionButtons {.. height: 28px;.. background-color: #E6E8ED;.. position: absolute;.. bottom: 0;.. padding: 3px 0 0 0;.. border-top: 1px solid #CDCFD4;.. display: block;.. float: left;..}..../* --------------------------------- Top options */...topOptions {.. color: #315683;.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):9845
          Entropy (8bit):4.889276615151915
          Encrypted:false
          SSDEEP:
          MD5:6F68A19457E8816988987411AE465CDD
          SHA1:9900D6E81627F215F88752A42AD150BAA7BF3EA9
          SHA-256:CBBBBAFB95F40B25CB2EE1AB935B051409B16DDCD966113AB7C0D2614B0CC52F
          SHA-512:EF1AABAE20727AF2BD26FB75E79DBA693BF07196DFE632FAB0FDDC3B82DA0E5C3B9042D7F1BD56CA031A5D50E46C639DE6A42AE188BD0A52A4E56A2C69292057
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/amadeus-adep/css/login.css?version=4.19.4
          Preview:/* ------------------------------------- MAIN COMPONENTS */.#loginBody {. background: url(../images/bottom-background.png) bottom left no-repeat;. background-attachment: fixed;. background-color: #f0f0fa;. margin: 0;. width: 100%;.}..#loginBody #loginTable {. background: url(../images/amadeus.png) top right no-repeat;. height: 100%;. width: 100%;. text-align: center;.}..#loginForm {. background: none no-repeat;. width: 310px;. height: 248px;. margin: 160px auto 0;. background-color: white;.}...loginFormHeaderTopPadding {. height: 24px;.}...bottomSectionAck {. height: 70px;. position: absolute;. bottom: 0;. width: 100%;. border-top: solid #E8ECEF 0;.}../* ------------------------------------- Form fields */..passwordFormHeader {. color: #2C537D;. font-family: Verdana, sans-serif;. text-align: left;. font-size: 11px;. vertical-align: top;. padding: 10px 20px 0 20px;. margin-bottom: 0;. height: 40px;. b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3543)
          Category:downloaded
          Size (bytes):3869
          Entropy (8bit):5.064468908973339
          Encrypted:false
          SSDEEP:
          MD5:F0271B5CDA2578405C8C24CF7726CCC4
          SHA1:98B051C93010DF75592144E4AC18F437E2E44B76
          SHA-256:98FC7D4952D4C403FAFC6297AAA0B7E08FA4CBB72AFF020BBEFBC0DE271D1F61
          SHA-512:9F238C5F543B49CCF6DC763E017DC463A77DCE27155423233952AD0E2BBEF4E6D2FE2508CA2FC316DE911D025A6BB59005E1380416394386E2CACCE9C2503DEE
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/commons/css/bootstrap-reboot.min.css?version=4.6.2
          Preview:/*!. * Bootstrap Reboot v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). * Forked from Normalize.css, licensed MIT (https://github.com/necolas/normalize.css/blob/master/LICENSE.md). */*,::after,::before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:1rem;font-weight:400;line-height:1.5;color:#212529;text-align:left;background-color:#fff}[tabindex="-1"]:focus:not(:focus-visible){outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 593 x 539, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):76142
          Entropy (8bit):7.712452201306315
          Encrypted:false
          SSDEEP:
          MD5:8150D4257CE85439D17E7A023D87C5B5
          SHA1:F0FC429CC5E91A6F21DC11C0EED5E4B5E284C2B3
          SHA-256:9C341C6AB0FF1208C143DDC5ECA73363540AC895216B40A35CFD6A8D76E34614
          SHA-512:A9E750E446110AEFC722211EA2FE21600A5EBF72B9465A78D78BF8B84DC5F91F60B9A15F55546F2B2DCD9D9D485454C488046FD40BBBA611F9C5F3A21CFED1F0
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...Q................tEXtSoftware.Adobe ImageReadyq.e<..).IDATx.....e......@Q..$.&.$t.........(..X....^B...P.....;.DE@P.[...<..e..7.svOn...y.#Y...sw.;.|.,D..L.2.|.....y....b.w.Vx..d.f4..d.....~Ft^....6 j..k...A.}.. . ....x.....C..:.Y...r~.8.....9.t^wv^kv^..p.....h. .. .(dDe..k..k..ku..&...0...k.8.O.......^9......P.. . .....t.8......y.v^{.c{%........c...u^.g...:...y..y=.y...:.A..NF.-@..........(.P......4\%....?.o/. ...B......"..[.u.8vy...vo......mq.{....A...D!M...>.y.....}......V.j..@.m..r4...R..s.....P....y.5s.7.....A.D.=QH.W%.y_....3............7.j..+P...zO.@}...pc..4.....}.. .. .(.....k..1.>qu.......T...]x...I/..+.T.....c.r.....8.t^.u^O....A.@.B%@`8Y.t...k0.P;....I....j.t.....)....@}W..j.....aq...<|\..A.@.R.P.Op...].....P.$&E......|..."e..<K.(..;....A...4./.."./ZN../..:s./.I..U4.........z.i.p>.t.O..s}Z.!...>......q...@.H...kC|...A.Q......;.d...KO..u.8.........@...(........@}G.(..u.uW...N......k....u^+.. ...B....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65393)
          Category:downloaded
          Size (bytes):163161
          Entropy (8bit):4.7095901635331305
          Encrypted:false
          SSDEEP:
          MD5:0A4F9D4E59A60DC91ED451D57E4A8B80
          SHA1:A7C33D8D483B174DE00B30013291CFBA459E2015
          SHA-256:2E78B2C4ADEEF4C10BD954936428AB24878DF81F959339C8F83D5886CFE176F4
          SHA-512:56A93CEFF3038FE6646E3B626CF592C9BA7C47AB52303FDFBD24232336B309B6369A0E7B81B9945DCC8B87F1F2483FD4BD411257CE5D8B53944A3F8FBAE9F9A4
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/commons/css/fontawesome-all.min.css?version=5.11.2
          Preview:/*!. * Font Awesome Pro 5.11.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:assembler source, Unicode text, UTF-8 text, with CRLF line terminators
          Category:downloaded
          Size (bytes):33299
          Entropy (8bit):4.796295255828881
          Encrypted:false
          SSDEEP:
          MD5:FBF9E2465DA70060883D4B91F96CB343
          SHA1:CF85D6CB3F7F99F874941DE03F6A5CC8A9C9AF0C
          SHA-256:06690DBFF71585BAF890CD9A3F74839B6B042AAA708A023FD2F50DA039B53FC4
          SHA-512:69A26E539FEFC8F0A4AED2A81CF38045969F686CF5DEE3579DAC17A1CC91368093453C11B38392379E3BCD03EDC82EFAAD1C7D7E0A01D1BC94AA8822FF4618EE
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/commons/css/core.css?version=4.19.4
          Preview:/*!.. * core v0.0.1 .. * Copyright 2018 Okiok.. *.. * This is the core s-filer javascript following the 2018 ui update.. */....html, body {.. height: 100%;.. overflow-x: hidden;..}....a {.. color: #385ba2;..}....a:hover {.. color: #dd8802;..}....label {.. margin-bottom: 1px;..}....body.mainbody {.. background-attachment: fixed;.. background-color: white;.. background-position: left top;.. background-repeat: no-repeat;.. margin: 0;.. height: 100%;..}.....alert {.. font-size: 13px;..}.....core-navbar {.. min-height: 50px;.. background-color: #305ba0;.. box-shadow: 0 0.5rem 1rem rgba(0, 0, 0, .05), inset 0 -1px 0 rgba(0, 0, 0, .1);.. padding: 0 0 0 5px;.. position: sticky;.. top: 0;.. z-index: 1071;..}.....core-navbar a {.. color: white;.. margin: 0;..}.....core-navbar a:hover {.. color: white;..}.....core-navbar a:visited {.. color: white;..}.....core-navbar .dropdown-menu a {.. color: #31589c;..}.....core-navbar .dr
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:dropped
          Size (bytes):87461
          Entropy (8bit):5.262026948871721
          Encrypted:false
          SSDEEP:
          MD5:ED4E85DDC6E188C8490191794776F22E
          SHA1:83B9249BBBCD563EEF7546291D0407F0E70166CE
          SHA-256:8F764EFBB2CDB303E3019325D811225EAD27D656F8B40390DE427DB1415DC56A
          SHA-512:D8919C3B49D80E25163E29CD35F8A7F18DFD07880F72BBE3104C91E1FEFD68D1D8A59708909AB57215FD2E334AA990084299C368AC57141421A6ECA74E080EDF
          Malicious:false
          Reputation:unknown
          Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65326)
          Category:downloaded
          Size (bytes):162218
          Entropy (8bit):5.07700993206639
          Encrypted:false
          SSDEEP:
          MD5:15664CB87B503A2DC3E4E1FA5FC2A989
          SHA1:C77D5498AA849D40FFB8B24E36458295CCE383B4
          SHA-256:46F977078FEC2E7296D88B24A1D8EB46ED0E386133785E167D04904D8E929540
          SHA-512:E463AFC11367BE818F02F44E590FE1712A9EF473FF9CF685C3FBC8752A7D688D7E7A3F18C1A8F95B8C6FD68A6F333698232B53480302B38323DB5A8A79D1D4F2
          Malicious:false
          Reputation:unknown
          URL:https://ebillingcentre.amadeus.com/sfiler/themes/commons/css/bootstrap.min.css?version=4.6.2
          Preview:/*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
          No static file info