Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://eu.knowbe4.com/auth/saml/91b6f5903c38

Overview

General Information

Sample URL:https://eu.knowbe4.com/auth/saml/91b6f5903c38
Analysis ID:1541365
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,17393653513939364326,5208148675971558025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.knowbe4.com/auth/saml/91b6f5903c38" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43HTTP Parser: No favicon
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkWt643Q4NwJ9CPLDgvZerhg%2F0Jc%2BG59PlkdA4UxBe%2Bsx5Wnu7Yx9bbkHYDhUsuGb%2Bq24maUqLGDejRyzasEy46Hnn1DbUaDcsOx6Bou26LkUHQjb0FD3dSFbrZ6kRLNePSUwKeeVUUleVnwSn4uW1VJJZuvLPuCkdY1q7xg2c%2FJeVKXqJ7N0asAZEl5mJBU0upu%2BHitFqGCP629tpz%2F7znHkIIOju13F7Vat4v7D0ux71DuxOvh7uVSNwvkePgUnNW%2FssG58HwVERL2LMUZWfY%2BxAnSv2PLvFwn1vBxlSqcwLrBmIhETOxfUt%2B%2BxP43&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:49765 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53041 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: eu.knowbe4.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauthimages.net
Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53059
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53044
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:49765 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300\sets.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300\LICENSE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1774058300\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1120480828
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1120480828\ssl_error_assistant.pb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1120480828\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1120480828\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1120480828\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1120480828\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\Google.Widevine.CDM.dll
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838\crl-set
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838\LICENSE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1602622838\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_1948_1929281110
Source: classification engineClassification label: clean4.win@27/44@22/214
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,17393653513939364326,5208148675971558025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.knowbe4.com/auth/saml/91b6f5903c38"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,17393653513939364326,5208148675971558025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
21
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1948_1409054206\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eu.knowbe4.com
52.222.236.127
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      sni1gl.wpc.omegacdn.net
      152.199.21.175
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          unknown
          s-part-0039.t-0009.fb-t-msedge.net
          13.107.253.67
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              autologon.microsoftazuread-sso.com
              40.126.31.71
              truefalse
                unknown
                identity.nel.measure.office.net
                unknown
                unknownfalse
                  unknown
                  aadcdn.msftauth.net
                  unknown
                  unknownfalse
                    unknown
                    login.microsoftonline.com
                    unknown
                    unknownfalse
                      unknown
                      aadcdn.msftauthimages.net
                      unknown
                      unknownfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        52.222.236.127
                        eu.knowbe4.comUnited States
                        16509AMAZON-02USfalse
                        142.250.186.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        34.104.35.123
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        108.177.15.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.16.206
                        unknownUnited States
                        15169GOOGLEUSfalse
                        13.107.253.67
                        s-part-0039.t-0009.fb-t-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        142.250.185.110
                        unknownUnited States
                        15169GOOGLEUSfalse
                        13.107.246.60
                        s-part-0032.t-0009.t-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        40.126.31.71
                        autologon.microsoftazuread-sso.comUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        20.190.159.64
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        40.126.32.74
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        2.16.164.19
                        unknownEuropean Union
                        20940AKAMAI-ASN1EUfalse
                        152.199.21.175
                        sni1gl.wpc.omegacdn.netUnited States
                        15133EDGECASTUSfalse
                        95.101.54.113
                        unknownEuropean Union
                        34164AKAMAI-LONGBfalse
                        142.250.186.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        40.126.31.69
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        172.217.18.10
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.16.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        20.50.201.205
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        13.69.116.107
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        IP
                        192.168.2.17
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1541365
                        Start date and time:2024-10-24 18:24:12 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://eu.knowbe4.com/auth/saml/91b6f5903c38
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:20
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean4.win@27/44@22/214
                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 108.177.15.84, 34.104.35.123, 40.126.31.69, 40.126.31.71, 40.126.31.73, 20.190.159.73, 20.190.159.4, 20.190.159.23, 20.190.159.0, 20.190.159.2
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.tm.ak.prd.aadg.akadns.net, clientservices.googleapis.com, login.mso.msidentity.com, clients.l.google.com, ak.privatelink.msidentity.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://eu.knowbe4.com/auth/saml/91b6f5903c38
                        InputOutput
                        URL: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkW Model: claude-3-haiku-20240307
                        ```json
                        {
                          "contains_trigger_text": true,
                          "trigger_text": "Trying to sign you in",
                          "prominent_button_name": "cancel",
                          "text_input_field_labels": "unknown",
                          "pdf_icon_visible": false,
                          "has_visible_captcha": false,
                          "has_urgent_text": false,
                          "has_visible_qrcode": false
                        }
                        URL: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkW Model: claude-3-haiku-20240307
                        ```json
                        {
                          "brands": []
                        }
                        URL: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkW Model: claude-3-haiku-20240307
                        ```json
                        {
                          "contains_trigger_text": true,
                          "trigger_text": "Sign in",
                          "prominent_button_name": "Next",
                          "text_input_field_labels": [
                            "Email, phone, or Skype"
                          ],
                          "pdf_icon_visible": false,
                          "has_visible_captcha": false,
                          "has_urgent_text": false,
                          "has_visible_qrcode": false
                        }
                        URL: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkW Model: claude-3-haiku-20240307
                        ```json
                        {
                          "brands": [
                            "Miller"
                          ]
                        }
                        URL: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkW Model: claude-3-haiku-20240307
                        ```json
                        {
                          "contains_trigger_text": true,
                          "trigger_text": "Can't access your account?",
                          "prominent_button_name": "Next",
                          "text_input_field_labels": [
                            "esther.okege"
                          ],
                          "pdf_icon_visible": false,
                          "has_visible_captcha": false,
                          "has_urgent_text": false,
                          "has_visible_qrcode": false
                        }
                        URL: https://login.microsoftonline.com/c765d391-7aad-4c45-8362-df4ece7a3fd4/saml2/?SAMLRequest=fZJPb9QwEMW%2FSm4%2BOc4fJ9m1NiuFrpBWlAq1lAMXNGtPqFXHXjxOC9%2BebCpEe4Dr6L3fG72ZHcHkzmqY04O%2FxR8zUsoGIozJBn8VPM0TxjuMT1bj%2Fe11zx5SOpMSAuf80YfnE8pch0nAAhAXltiWp3ZstkW Model: claude-3-haiku-20240307
                        ```json
                        {
                          "brands": [
                            "Miller"
                          ]
                        }
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 15:24:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.989535240223177
                        Encrypted:false
                        SSDEEP:
                        MD5:089ED8B1166F822BB19D4584B524D61F
                        SHA1:EDC79082C5EDCB22B6361357EB9985904205AF9F
                        SHA-256:E76995C78F06CBC622B49820412A6E346076EB7ACFE96988EAEC8529450F7B83
                        SHA-512:1F3B871AABCEF6137E3AE3B897D51054372198E54CF01CADFA0A306E893695BD532F731CE188B0650FEC80E03DA781CE41C6E4C14833C5FB07861CE06B9E4324
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....I.=1&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 15:24:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.0052073770184755
                        Encrypted:false
                        SSDEEP:
                        MD5:B21451B05EB5D2308478EF47B8B97C48
                        SHA1:414A1524E37126DCAC5FAC00F50F4BC25DE6D6F5
                        SHA-256:3E71B2E812DE9ED8D8F6E2674938B30FFC1D656CD88EC75A19F419F8541BF60A
                        SHA-512:C08D4DF1B09E2D9FF6E150A16039C6AD8EDBA0E80DE9763F3DBF816B59A892148AC9A731621B58FCF785736E9A91A42F8359948C99AE98FF281ED6EF1F70D7B2
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,...._.{=1&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.016792008001917
                        Encrypted:false
                        SSDEEP:
                        MD5:DB486856593A849690098813BDFD4846
                        SHA1:AE6DDB1E548D53EAD93A9F82F9E7CDB5CB4F4A66
                        SHA-256:16508DEC6C319246AC039E09E52FCAC5087CD7FB5766608C866E73E9FEA01E72
                        SHA-512:A0D54775334506FA85926DF67D274CBB039368E4B8DC5E93613D81A1AB1DA3E1AA5AE3DC4847036BCA7486352054A7D8637A85C7223CFF6799E88D931895F011
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 15:24:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):4.002456105776976
                        Encrypted:false
                        SSDEEP:
                        MD5:F3A6B1973DC020706A1FF18041CEE899
                        SHA1:82AC90CA6AF3E76056987B8601166330483C5A4C
                        SHA-256:491F1A377E10ED14BFB16EACCB0170C1272345E523787CCF173DD50BBBB6D8B5
                        SHA-512:F85583DA64EF162530CCB5CD05EB7F56DEC816FDB089A85EA3A1E7645C6E292C7362E987B838CE6543BC7A9B07A2383971A64C59AEF4F761C0D5DBF9CD509877
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......s=1&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 15:24:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.994538692413682
                        Encrypted:false
                        SSDEEP:
                        MD5:45FB6520921E2B1B459DA1FBEFAD4DDF
                        SHA1:8638ED94F002D6313D0BFDDA8504C1A9E6DAB58E
                        SHA-256:3ADF8522D5170757550944A177DD0FB39549A83F0187200BD946B718C290306F
                        SHA-512:A71A0CA99A8ED424C8EE3D7B6E97C5C08DD8D654AAA5CFB612C093194CECF56AD3810F5C38EBF3BF25CF4DBF7F5953AB9E2F86CC4ED0F9AB002D0807298F40C8
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......=1&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 15:24:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):4.0036021913726305
                        Encrypted:false
                        SSDEEP:
                        MD5:6A079C0AE71BFC48D28A2EF70F40A0DD
                        SHA1:F335C7E54B01E793D43DC3F2E290D8A631353566
                        SHA-256:1D67411B5CC9ED1865CA8136E1DE06538B45564D1ADCF0215803942CEA6A009D
                        SHA-512:35D9AA8D39CDF7313E65BB2A21BEF7C43331B670218033479B7EBF805016689E3187ED0D9316422C5BD74C66E3213A21DF4E73EDDCD747276D8E121556B7A562
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....#.g=1&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1765
                        Entropy (8bit):6.016932513650603
                        Encrypted:false
                        SSDEEP:
                        MD5:6D1D175F88B64546105E3E7C31D1129A
                        SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                        SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                        SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                        Malicious:false
                        Reputation:unknown
                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):66
                        Entropy (8bit):3.9555383032528804
                        Encrypted:false
                        SSDEEP:
                        MD5:684DA5CCA8ADC8CA59CBE5B082CFE0B5
                        SHA1:B8784E02DB81C5F846A7848455A2C6629A88BD64
                        SHA-256:F48C9D93CC216AF13BBFAD15DD5E6D1679CD35D318E664029DDF61EFC6E51A5D
                        SHA-512:EAEB9B8C51AEF3CC2749F4E6B2C2B58334E53C0BA701DB94F2896C9557B949D392CF4F44B771821C63DD238FAC2B2F869833BED2DFF830AFC4C8743683A75183
                        Malicious:false
                        Reputation:unknown
                        Preview:1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):76
                        Entropy (8bit):4.169145448714876
                        Encrypted:false
                        SSDEEP:
                        MD5:4AAA0ED8099ECC1DA778A9BC39393808
                        SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                        SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                        SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                        Malicious:false
                        Reputation:unknown
                        Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):2816
                        Entropy (8bit):6.108955364911366
                        Encrypted:false
                        SSDEEP:
                        MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                        SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                        SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                        SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                        Malicious:false
                        Reputation:unknown
                        Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                        Category:dropped
                        Size (bytes):2877728
                        Entropy (8bit):6.868480682648069
                        Encrypted:false
                        SSDEEP:
                        MD5:477C17B6448695110B4D227664AA3C48
                        SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                        SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                        SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                        Malicious:false
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 0%
                        Reputation:unknown
                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1778
                        Entropy (8bit):6.02086725086136
                        Encrypted:false
                        SSDEEP:
                        MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                        SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                        SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                        SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                        Malicious:false
                        Reputation:unknown
                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):66
                        Entropy (8bit):3.974403644129192
                        Encrypted:false
                        SSDEEP:
                        MD5:D30A5BBC00F7334EEDE0795D147B2E80
                        SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                        SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                        SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                        Malicious:false
                        Reputation:unknown
                        Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):145
                        Entropy (8bit):4.595307058143632
                        Encrypted:false
                        SSDEEP:
                        MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                        SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                        SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                        SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                        Malicious:false
                        Reputation:unknown
                        Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1511
                        Entropy (8bit):5.991152042688981
                        Encrypted:false
                        SSDEEP:
                        MD5:02616EE05EA6A0231958CD77FCDEC175
                        SHA1:0793E7236C81BD2A5CD8541899C9D487F87865DD
                        SHA-256:F963048FF9357E180B3468835750575726BE2B51ECBC13F862EED87727DD6159
                        SHA-512:09FA27F1E012D96FE9B03197466644241582B779D70668693C2407E740A31F4A5BB67E9C2DF201BCD43C8C73342349AC0E8F7D28EB25E9E5D0E567E8D642F03D
                        Malicious:false
                        Reputation:unknown
                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Sp2f7CSSFM00XfXlycPaP6xPWhD9hUmS7RP3cCbnAl-FnHRZ7NBcuLKy4AUbXpd3hFr4k5vfeWMfapoHdWRo2XSeuRhu3py79rFDptvFmPDRMRvToHidL7xcQ9y60HH4wU-p9XjjLb47gGdhW1kUyJ1L3qPB4V8tf6ZhWH-5ctFye3iV4bXD4VPRa5cl7VRlwBY3Ka9JXBrMoEqAZ_I4HS9MMEL3QAeod6VTumJaVnUyTXDvlAI8_xNMkp_iwDQLzba
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):22677
                        Entropy (8bit):7.845656037007006
                        Encrypted:false
                        SSDEEP:
                        MD5:54F8B8604DEAF6F7BA988BA0F2CD8BD7
                        SHA1:0E80D4A8372913FDC6373875912F6D77BEA1B4C8
                        SHA-256:BDB75189011250DA4C42047A4CC03A1D35DCD2F8442B73B8FF4C4C13B17989D2
                        SHA-512:D0040F2EDB6CFDFD141A8334B688001EE9B86C7BC07FC4CE2A9DC23D085D945CD5374BDE594B05EF51A88CC9801EAB4ACCEBF043B3D737DC8C23DB3355F399CC
                        Malicious:false
                        Reputation:unknown
                        Preview:<.{"Version":0,"ContentType":"CRLSet","Sequence":9237,"DeltaFrom":0,"NumParents":187,"BlockedSPKIs":["Jdoa1Yu/z7In2HI7GFfUwY57qnQXtPnv+TZrXoafizk=","li5LVLuYp+5dX+uWM/mR08MwDpUU2t57DU+CjHlPjoc=","yP3cdcsb27WMB7TqhHKH9iZlndZrwQomrdm1dbOgo40=","BN3pqpp59hSYaCMl+ghwJ2cH+5ypU4QSC0aJMmhJT8k=","6of0Yt7v/713daoqS34Py5HCLu5t9p7ZAQDMxzsxFHY=","xj1oxkihi3dkHEJ6Zp1hyXaKVfT80DIurJbFdwApnPE=","ev5LBxovH0b4upRKJtWE1ZYLkvtIw7obfKuEkF8yqs0=","tbqN1/iVZMKInT1kU8hJmMd4JJGbZOoINapimGWRvlA=","wO0gU0a7veButWD1zuAqNjTiR0p+ds+PvvVjuxF90OM=","eBpM8ukkUvPuAdDDgaQhTzkEFlw5CtvWH80RJE4Jstw=","/NdsyiNH5c1bOTR/Uc9DZUtpor/JBzZwpr5H2HAebg4=","lo26afv/Fb83YgiUMa3lp+rUt+rxvnACaBC8V9HGT24=","fNKVt1VEgIq9lAlGbwg3xarcAuM7YVDGZE3goJZZ8jw=","9Sk9R+041MMbLULe47WzrOl8omyirANl42Iu6AITH7s=","nFmjzK6kaZhCsGjPxSz5RdtRmGlXyDLNsYynOEn7ue4=","OUz/WJ5okxLPwHHuC8Gf5MYGIWzlQ0Kd5tti5C27O8E=","NuqWEoyJg5+2IfitDh7gucIgb2Kre02ixnZYk8m3ztI=","pqyh7JgJzFtIIf+dKcXr5lGWC5Gx8ZzIm1Xvh4GKlQk=","MO/kE4JHbDOA8C9+I+ZrovhnsFnuHqaHlrRBuFtdElY=","r1kVG
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):66
                        Entropy (8bit):3.9237221597663683
                        Encrypted:false
                        SSDEEP:
                        MD5:A9AD3E282344E8B254E19A9E9FD588CB
                        SHA1:56B5A56F6F8FBECF299F250FA51AE3399EB815B6
                        SHA-256:C6FF86B6C46917FE68BB1EE1EDC467D415A0F339E9A7DA3EA069774134165D07
                        SHA-512:742746DAD8D777FD60BBCEA7CFBDD81B2FE3AAC4ECE651E247073F6CDEA561A3942123BFDE7F879167B2AB345DBDE508D510C0AFE7769405ED917862F63842DA
                        Malicious:false
                        Reputation:unknown
                        Preview:1.831ac041e4b5f2b855420167246886a017c3ff5b89b14463972d693b0a7199a3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):95
                        Entropy (8bit):4.7787794614281855
                        Encrypted:false
                        SSDEEP:
                        MD5:64EDCED287F38C7D5657823D6EDA4751
                        SHA1:154EBE31228A0E7C467DC9F3CAD0725194C0FF7A
                        SHA-256:C1D6894458922D34F4D3EB696C461D96B1FE31A3955E5A16DC295060EBD5660E
                        SHA-512:31897BD0DDE725D01B58195A5FA01D2B341AEAF8AF719ABB99F64B1CB823EFBC3E961AB0C80171CC8CD8DC78D787D074A9E3822A49C46F712D5162C3BA88A583
                        Malicious:false
                        Reputation:unknown
                        Preview:{. "manifest_version": 2,. "name": "crl-set-12556837948905468748.data",. "version": "9237".}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):1558
                        Entropy (8bit):5.11458514637545
                        Encrypted:false
                        SSDEEP:
                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                        Malicious:false
                        Reputation:unknown
                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1864
                        Entropy (8bit):6.021127689065198
                        Encrypted:false
                        SSDEEP:
                        MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                        SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                        SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                        SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                        Malicious:false
                        Reputation:unknown
                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):66
                        Entropy (8bit):3.9159446964030753
                        Encrypted:false
                        SSDEEP:
                        MD5:CFB54589424206D0AE6437B5673F498D
                        SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                        SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                        SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                        Malicious:false
                        Reputation:unknown
                        Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):85
                        Entropy (8bit):4.4533115571544695
                        Encrypted:false
                        SSDEEP:
                        MD5:C3419069A1C30140B77045ABA38F12CF
                        SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                        SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                        SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                        Malicious:false
                        Reputation:unknown
                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):9748
                        Entropy (8bit):4.629326694042306
                        Encrypted:false
                        SSDEEP:
                        MD5:EEA4913A6625BEB838B3E4E79999B627
                        SHA1:1B4966850F1B117041407413B70BFA925FD83703
                        SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                        SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                        Malicious:false
                        Reputation:unknown
                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 280 x 60, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):2884
                        Entropy (8bit):7.3137761943652295
                        Encrypted:false
                        SSDEEP:
                        MD5:ED9639384619BCC6A110F1E101CC2599
                        SHA1:44471CBB873C6BCCBD6D4B1E369ACA92AA0C207A
                        SHA-256:890CD1393BD68BD180A97E74E10B6423185637CACDADCDD34587C6DD1049C59A
                        SHA-512:18494E2BAFADED42894F445D086EA562C667957B1CDBD784CEA99280D1A35DCA07E3C9C9993B095F272F0C39AFF1F8028A8E79AFF7D95F1FA12467CBB6240005
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauthimages.net/c1c6b6c8-uvjnfykh4vzbvstsbtd99mgdbv2xzydewk-bgf7-kws/logintenantbranding/0/bannerlogo?ts=636540479213321993
                        Preview:.PNG........IHDR.......<.......U*....sRGB.........gAMA......a.....PLTE...hachbdicejdejdfkegleglfhnginhinhjoikpikpjkqklqkmsmotmotnounpuoqvpqvprwqsxqsxrsxrtysuztu{uv{uw|vx~xy.xz.y{...............................................................!.."..$..%..&..(..)..)..-..,../..0..2..5..6..7..8..9..<..=..=..@..B..E..I..L..N..P..R..R..T..X..Y..].._..`..b..d..e..f..h..j..j..l..n..o..p..r..s..t..u..v..y..z..|..~..~..z{.z|.{}.|~.}..~..~.......................................................................................................................................................................................................................................................................................................................................................................................................................:....tRNS......................................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):3452
                        Entropy (8bit):5.117912766689607
                        Encrypted:false
                        SSDEEP:
                        MD5:CB06E9A552B197D5C0EA600B431A3407
                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                        Malicious:false
                        Reputation:unknown
                        URL:https://login.live.com/Me.htm?v=3
                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 352 x 3
                        Category:dropped
                        Size (bytes):2672
                        Entropy (8bit):6.640973516071413
                        Encrypted:false
                        SSDEEP:
                        MD5:166DE53471265253AB3A456DEFE6DA23
                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                        Malicious:false
                        Reputation:unknown
                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (61177)
                        Category:downloaded
                        Size (bytes):113378
                        Entropy (8bit):5.285066693137765
                        Encrypted:false
                        SSDEEP:
                        MD5:9C837C2B6C9C441656C3C64BE6FC6401
                        SHA1:D44AA83093C4109DDD8FFAEA60755F05D1BFE7D3
                        SHA-256:68C2994E21A564345EB3B4091DD2334C9CBDDB0AECDA45EE963C6DE2E1629B93
                        SHA-512:AF04835BCC621FE1793C4661FDB03EDEA16219BAA77F1198AA419F771B6B3DCDAC3DA92676568C207022251483AB79C75AB6DF2CE94924748FF9CEBF64AFF5A2
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                        Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (46591)
                        Category:downloaded
                        Size (bytes):142367
                        Entropy (8bit):5.430597817875451
                        Encrypted:false
                        SSDEEP:
                        MD5:CCAA31FD031C4C856EB7B986FD9F447B
                        SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                        SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                        SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):72
                        Entropy (8bit):4.241202481433726
                        Encrypted:false
                        SSDEEP:
                        MD5:9E576E34B18E986347909C29AE6A82C6
                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                        Malicious:false
                        Reputation:unknown
                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 352 x 3
                        Category:dropped
                        Size (bytes):3620
                        Entropy (8bit):6.867828878374734
                        Encrypted:false
                        SSDEEP:
                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                        Malicious:false
                        Reputation:unknown
                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):1555
                        Entropy (8bit):3.9986369032270845
                        Encrypted:false
                        SSDEEP:
                        MD5:BCB4D1DC4EAE64F0B2B2538209D8435A
                        SHA1:4F10568BC1B70BC98D5297B85812C33B3E636766
                        SHA-256:A76C08E9CDC3BB87BFB57627AD8F6B46F0E5EF826CC7F046DFBAF25D7B7958EA
                        SHA-512:DB41DE25233B7000DD841D244CA2A7504E4B1443A7CF41AA88136764EEB3002B3B99D0E8B31A828AFE4749F454ADCF5D2E4F9F72D645F0A6E66918B5E5A8A7B1
                        Malicious:false
                        Reputation:unknown
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path d="M8,0a7.876,7.876,0,0,1,2.126.285,8.011,8.011,0,0,1,5.589,5.589,8.072,8.072,0,0,1,0,4.252,8.011,8.011,0,0,1-5.589,5.589,8.072,8.072,0,0,1-4.252,0A8.011,8.011,0,0,1,.285,10.126a8.072,8.072,0,0,1,0-4.252A8.011,8.011,0,0,1,5.874.285,7.876,7.876,0,0,1,8,0M8,15a6.863,6.863,0,0,0,1.858-.251,7.076,7.076,0,0,0,1.673-.707,6.994,6.994,0,0,0,2.507-2.507,7.076,7.076,0,0,0,.707-1.673,7,7,0,0,0,0-3.716,7.076,7.076,0,0,0-.707-1.673,6.994,6.994,0,0,0-2.507-2.507,7.076,7.076,0,0,0-1.673-.707,7,7,0,0,0-3.716,0,7.076,7.076,0,0,0-1.673.707A6.994,6.994,0,0,0,1.962,4.469a7.076,7.076,0,0,0-.707,1.673,7,7,0,0,0,0,3.716,7.076,7.076,0,0,0,.707,1.673,6.994,6.994,0,0,0,2.507,2.507,7.076,7.076,0,0,0,1.673.707A6.863,6.863,0,0,0,8,15m-.536-3.247H8.536V12.82H7.464V11.749M8,3.715a2.558,2.558,0,0,1,1.038.214,2.737,2.737,0,0,1,1.426,1.427,2.533,2.533,0,0,1,.214,1.037,2.215,2.215,0,0,1-.159.875,2.921,2.921,0,0,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64612)
                        Category:dropped
                        Size (bytes):113769
                        Entropy (8bit):5.492540089333064
                        Encrypted:false
                        SSDEEP:
                        MD5:C6C029BA88D52E5312FEC69603A00340
                        SHA1:079011F6F0662C11AE907C773EFE8E0C9338EAD0
                        SHA-256:DDD0BB1C19B3D2D045BFCDE85D2020BBA57854C887A6691B66DBA3DA1BB3AFBE
                        SHA-512:7DF09CD949A43D53D62D9013718158966508DEC2338491FFB38DC33D2EB85FF5C699792AE578975DA0E4F03CC7EA03774624208D06924EEA4C2EAC92E6E22C60
                        Malicious:false
                        Reputation:unknown
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1373:function(e,t,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64616)
                        Category:dropped
                        Size (bytes):449028
                        Entropy (8bit):5.448567122786254
                        Encrypted:false
                        SSDEEP:
                        MD5:0D04E619F3843263D447E55E85CF14E9
                        SHA1:2FCB499E93BCD0BE38355F6957E0FDFFF3D8B004
                        SHA-256:A286901D020DBB97BDED75B5150D495AB28566B21735000058B598E0E6667E23
                        SHA-512:22744EB9ECA78B4EC6086292B267F171B14AE53D14CFA449C3E565AE249ABC8EECC4750FADDFC4EAA24EA9211FB1C9DE75597DEC70832F3C2F43B9C40D46AD9B
                        Malicious:false
                        Reputation:unknown
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):36
                        Entropy (8bit):4.503258334775644
                        Encrypted:false
                        SSDEEP:
                        MD5:06B313E93DD76909460FBFC0CD98CB6B
                        SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                        SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                        SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                        Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:downloaded
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):1072
                        Entropy (8bit):4.456363321653672
                        Encrypted:false
                        SSDEEP:
                        MD5:CD6A6A4AD3BD272AE5C267AFCB23531E
                        SHA1:E8610710BCEB8B50786C670FE03410F1556B50DB
                        SHA-256:461984928F94FB0CB0D85884D7B3852478C953F7EF11C60A1C93258104627CFA
                        SHA-512:3DA587841965624E3BD4C6E6A4BD306BC6060381458D37CBEB02E9CEE27828BE0C2FAC93D5A4627BDDA385233E4869698C5AFA67A047E8FFC5012A6CF3390B69
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/credentialoptions/cred_option_passkey_1500b2043f4d1698f9df6089f67559d7.svg
                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.7352 15.4704C27.7352 19.5962 24.3906 22.9408 20.2648 22.9408C16.139 22.9408 12.7944 19.5962 12.7944 15.4704C12.7944 11.3446 16.139 8 20.2648 8C24.3906 8 27.7352 11.3446 27.7352 15.4704Z" fill="#212121"/>..<path d="M29.2962 38.5505H8C8 25.2822 16.5854 25.2822 20.1533 25.2822C23.7213 25.2822 26.1742 25.9512 26.9547 26.2857C27.1777 27.5122 28.5157 28.9245 29.2962 29.5192V38.5505Z" fill="#212121"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M36.1343 28.2179C38.3819 27.4588 40 25.333 40 22.8293C40 19.6888 37.4541 17.1429 34.3136 17.1429C31.1731 17.1429 28.6272 19.6888 28.6272 22.8293C28.6272 25.0914 29.9481 27.045 31.8606 27.9609V36.6551L34.3136 39.108L38.3275 35.0941L35.9861 32.7526L38.3275 30.4112L36.1343 28.2179ZM35.9861 21.2683C35.9861 22.192 35.2373 22.9408 34.3136 22.9408C33.3899 22.9408 32.6411 22.192 32.6411 21.2683C32.6411 20.3446 33.3899 19.5958 34.3136 19.5958C35.2
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):1592
                        Entropy (8bit):4.205005284721148
                        Encrypted:false
                        SSDEEP:
                        MD5:4E48046CE74F4B89D45037C90576BFAC
                        SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                        SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                        SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                        Malicious:false
                        Reputation:unknown
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):981
                        Entropy (8bit):4.933342005853642
                        Encrypted:false
                        SSDEEP:
                        MD5:A7C769E31A628E643841187D20E149E3
                        SHA1:BF17C986EA4C64156BA5BC140CC9AA8AE0293E24
                        SHA-256:101B76C9E720E53DBCDE473FC3C88294CAE353B626F660834439EB04D17A8F94
                        SHA-512:32D785AE64D8A2EE908E9007AE8C3BE6D953353E80402F23CBDA5ED91B786DC2262BF4CF456E46247E91A8D301909A0460AF8AA7FA97F0AD1E6C49A49442DFC0
                        Malicious:false
                        Reputation:unknown
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="48" height="48" viewBox="0 0 48 48"><defs><symbol id="a" viewBox="0 0 16 15.605"><path d="M8,0A8,8,0,0,0,5.471,15.591c.4.074.546-.173.546-.385,0-.19-.007-.693-.011-1.361-2.225.483-2.694-1.072-2.694-1.072A2.118,2.118,0,0,0,2.423,11.6c-.726-.5.055-.486.055-.486A1.683,1.683,0,0,1,3.7,11.94a1.7,1.7,0,0,0,2.328.665,1.707,1.707,0,0,1,.508-1.069c-1.777-.2-3.644-.889-3.644-3.954a3.094,3.094,0,0,1,.823-2.147A2.875,2.875,0,0,1,3.8,3.318s.671-.215,2.2.82a7.588,7.588,0,0,1,4.005,0c1.528-1.035,2.2-.82,2.2-.82a2.878,2.878,0,0,1,.08,2.117A3.089,3.089,0,0,1,13.1,7.582c0,3.073-1.87,3.749-3.653,3.947a1.908,1.908,0,0,1,.543,1.482c0,1.069-.009,1.932-.009,2.2,0,.213.144.462.55.384A8,8,0,0,0,8,0Z" fill="#181616" fill-rule="evenodd"/></symbol></defs><title>assets</title><rect width="48" height="48" fill="none"/><use width="16" height="15.605" transform="translate(8 8) scale(2)" xlink:href="#a"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, xresolution=122, yresolution=130, resolutionunit=2, software=paint.net 4.0.21], baseline, precision 8, 1920x1080, components 3
                        Category:downloaded
                        Size (bytes):189329
                        Entropy (8bit):7.914619229483533
                        Encrypted:false
                        SSDEEP:
                        MD5:B75E9E58497B4615896DA946AF3DBAB8
                        SHA1:28C4BBAB57AF3BD0E4ABD7CA7A8B97D8E407483F
                        SHA-256:78B440779F07B8A64DA00BCBE5A00B6573F220562FFD0368173D645FBD94B1DA
                        SHA-512:1DFA8FFCB3248DC0C9E9F30946C7421950FE4E9E32484E1F990F15C99755A54F456412BF425FF6B81E494C7A7C5621DEA7A4123CEF99B6B6271760A7F212EB23
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauthimages.net/c1c6b6c8-uvjnfykh4vzbvstsbtd99mgdbv2xzydewk-bgf7-kws/logintenantbranding/0/illustration?ts=636538899392388690
                        Preview:......JFIF.....`.`......Exif..MM.*.................z.............(...........1..................................Q...........Q...........Q.................v.......v.....paint.net 4.0.21.............C....................................................................C.......................................................................8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..../..Z.`...*..;....`..QJ...._J6-:.9..0..A@y..&.E.b....F...QE.7$7b.Q.})...TQ..yn7b.Q.}).Q..y....J....RQJ..Skr.......e.C'.=..@.......nb...=.w..SG......6..s.W#.qOW.e^W..*.8.1..W.#.!.....~.si..8.G4
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):190152
                        Entropy (8bit):5.348678574819375
                        Encrypted:false
                        SSDEEP:
                        MD5:4877EFC88055D60953886EC55B04DE34
                        SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                        SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                        SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                        Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (45797)
                        Category:dropped
                        Size (bytes):406986
                        Entropy (8bit):5.31836569617146
                        Encrypted:false
                        SSDEEP:
                        MD5:E40761677762EAB0692F86B259C7D744
                        SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                        SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                        SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                        Malicious:false
                        Reputation:unknown
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (34709)
                        Category:downloaded
                        Size (bytes):35682
                        Entropy (8bit):5.429779959587236
                        Encrypted:false
                        SSDEEP:
                        MD5:E03F39DA9D4FB60AF1E5228819152F88
                        SHA1:85B2C67DFE66487DBA70F8B966ED382E14251BCD
                        SHA-256:B71E3CE58CB2A4B58D6379A0CAED17B03738E5ACC7544DC37BAE772C9B8DDB71
                        SHA-512:C0DE5E7A5C2FA01433CFA400B9587F527F095D64E0E0945CB70308FFF4355B80999612EF85B409578228B503F2CD833F61E3C8BACF9EAD2A43295D46ABB6756B
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_e7501faf12be0733fc37.js
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{511:function(e,t,n)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (14782)
                        Category:downloaded
                        Size (bytes):15755
                        Entropy (8bit):5.366543080044668
                        Encrypted:false
                        SSDEEP:
                        MD5:630831903F4BA9060856520624E34CFC
                        SHA1:36DC15B9CCC3FC8EF627354BF55EF44EBD10E203
                        SHA-256:BC6804D058D5BD5B24FC04E479FC8973BEF5D3EFEAFAA9C19C60A009BF0FAC0B
                        SHA-512:1B0759972BBAB0B1A11D54849051E6782600B74FADB1CAF1BD58D214F484E35154907CA7F396EDB1C81A7CDC6F264D138267FB58FD89E1BA3A4D67366EE7E8B0
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{519:function(e,n,s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (32009)
                        Category:downloaded
                        Size (bytes):57443
                        Entropy (8bit):5.372940573746363
                        Encrypted:false
                        SSDEEP:
                        MD5:D580777BB3A28B94F6F1D18EE17AEDA3
                        SHA1:E78833A2DB1AA97DA3F4A1994E6AF1F0D74D7CC7
                        SHA-256:81188E8A76162C79DB4A5C10AC933C9E874C5B9EAE10E47956AD9DF704E01B28
                        SHA-512:E3F5FFE3E7E54A7D640DF3BC06D336C9F936635D2594159B3EA5EDAEFBA6D6774060A532E0CBE0664FDC65806BD53E9BFC19C11F7946A5E157A9EC935C564378
                        Malicious:false
                        Reputation:unknown
                        URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                        Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                        No static file info